Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DBROG0eWH7.exe

Overview

General Information

Sample name:DBROG0eWH7.exe
renamed because original name is a hash value
Original sample name:78f48020d8c0308bbb5c18c883b7b547adcb2674db93b85f3a9df6a20595d8bc.exe
Analysis ID:1551074
MD5:fa91458e80ba750fda0b41d2b88ae1b1
SHA1:5531267d0d3b4523007803f21bc58d0de818b38b
SHA256:78f48020d8c0308bbb5c18c883b7b547adcb2674db93b85f3a9df6a20595d8bc
Tags:exeuser-adrian__luca
Infos:

Detection

Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
AI detected suspicious sample
Machine Learning detection for dropped file
Machine Learning detection for sample
Tries to resolve many domain names, but no domain seems valid
Connects to many different domains
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to enumerate running services
Contains functionality to query network adapater information
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Executes massive DNS lookups (> 100)
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found evasive API chain (may stop execution after checking a module file name)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Sample execution stops while process was sleeping (likely an evasion)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • DBROG0eWH7.exe (PID: 7652 cmdline: "C:\Users\user\Desktop\DBROG0eWH7.exe" MD5: FA91458E80BA750FDA0B41D2B88AE1B1)
    • ek5v3q1axkfpqwron.exe (PID: 8432 cmdline: "C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exe" MD5: FA91458E80BA750FDA0B41D2B88AE1B1)
      • bsiphbvc.exe (PID: 12040 cmdline: "C:\qkcgyxexucxsiyk\bsiphbvc.exe" MD5: FA91458E80BA750FDA0B41D2B88AE1B1)
  • bsiphbvc.exe (PID: 9620 cmdline: C:\qkcgyxexucxsiyk\bsiphbvc.exe MD5: FA91458E80BA750FDA0B41D2B88AE1B1)
    • jqvkzish.exe (PID: 10808 cmdline: frrqzdvmnkqk "c:\qkcgyxexucxsiyk\bsiphbvc.exe" MD5: FA91458E80BA750FDA0B41D2B88AE1B1)
      • bsiphbvc.exe (PID: 9152 cmdline: "c:\qkcgyxexucxsiyk\bsiphbvc.exe" MD5: FA91458E80BA750FDA0B41D2B88AE1B1)
        • jqvkzish.exe (PID: 3448 cmdline: frrqzdvmnkqk "c:\qkcgyxexucxsiyk\bsiphbvc.exe" MD5: FA91458E80BA750FDA0B41D2B88AE1B1)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T13:07:00.985353+010020229301A Network Trojan was detected20.12.23.50443192.168.2.449734TCP
2024-11-07T13:07:39.890930+010020229301A Network Trojan was detected4.175.87.197443192.168.2.449741TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T13:06:47.371988+010020181411A Network Trojan was detected18.143.155.6380192.168.2.449730TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T13:06:47.371988+010020377711A Network Trojan was detected18.143.155.6380192.168.2.449730TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T13:06:53.375881+010020183161A Network Trojan was detected1.1.1.153192.168.2.457589UDP
2024-11-07T13:08:40.150939+010020183161A Network Trojan was detected1.1.1.153192.168.2.451742UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T13:06:49.452706+010028115421A Network Trojan was detected1.1.1.153192.168.2.451679UDP
2024-11-07T13:08:11.604528+010028115421A Network Trojan was detected1.1.1.153192.168.2.450559UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T13:06:47.006068+010028155681A Network Trojan was detected192.168.2.44973018.143.155.6380TCP
2024-11-07T13:08:08.773587+010028155681A Network Trojan was detected192.168.2.44989718.143.155.6380TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T13:06:47.006068+010028206801Malware Command and Control Activity Detected192.168.2.44973018.143.155.6380TCP
2024-11-07T13:08:08.773587+010028206801Malware Command and Control Activity Detected192.168.2.44989718.143.155.6380TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: DBROG0eWH7.exeAvira: detected
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeAvira: detection malicious, Label: HEUR/AGEN.1317803
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeAvira: detection malicious, Label: HEUR/AGEN.1317803
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeAvira: detection malicious, Label: HEUR/AGEN.1317803
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeReversingLabs: Detection: 91%
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeReversingLabs: Detection: 91%
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeReversingLabs: Detection: 91%
Source: DBROG0eWH7.exeReversingLabs: Detection: 91%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeJoe Sandbox ML: detected
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeJoe Sandbox ML: detected
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeJoe Sandbox ML: detected
Source: DBROG0eWH7.exeJoe Sandbox ML: detected
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_001DD8E0 GetProcAddress,GetProcAddress,CryptAcquireContextA,CryptGenRandom,_rand,_rand,_rand,_rand,1_2_001DD8E0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_0009D8E0 GetProcAddress,GetProcAddress,CryptAcquireContextA,CryptGenRandom,_rand,_rand,_rand,_rand,2_2_0009D8E0
Source: DBROG0eWH7.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: DBROG0eWH7.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D4A590 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,_memset,0_2_00D4A590
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D73691 _wcspbrk,__getdrive,FindFirstFileExW,_wcspbrk,__wfullpath_helper,_IsRootUNCName,GetDriveTypeW,_free,___loctotime64_t,_free,__sopen_s,__fstat64i32,__close,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,GetLastError,__dosmaperr,FindClose,0_2_00D73691
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_001DA590 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,_memset,1_2_001DA590
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_00203691 _wcspbrk,__getdrive,FindFirstFileExW,_wcspbrk,__wfullpath_helper,_IsRootUNCName,GetDriveTypeW,_free,___loctotime64_t,_free,__sopen_s,__fstat64i32,__close,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,GetLastError,__dosmaperr,FindClose,1_2_00203691
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_0009A590 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,_memset,2_2_0009A590
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_000C3691 _wcspbrk,__getdrive,FindFirstFileExW,_wcspbrk,__wfullpath_helper,_IsRootUNCName,GetDriveTypeW,_free,___loctotime64_t,_free,__sopen_s,__fstat64i32,__close,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,GetLastError,__dosmaperr,FindClose,2_2_000C3691
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_00323691 _wcspbrk,__getdrive,FindFirstFileExW,_wcspbrk,__wfullpath_helper,_IsRootUNCName,GetDriveTypeW,_free,___loctotime64_t,_free,__fstat64i32,__close,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,GetLastError,__dosmaperr,FindClose,3_2_00323691
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_002FA590 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,_memset,3_2_002FA590
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_00413691 _wcspbrk,__getdrive,FindFirstFileExW,_wcspbrk,__wfullpath_helper,_IsRootUNCName,GetDriveTypeW,_free,___loctotime64_t,_free,__fstat64i32,__close,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,GetLastError,__dosmaperr,FindClose,10_2_00413691
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_003EA590 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,_memset,10_2_003EA590

Networking

barindex
Source: Network trafficSuricata IDS: 2820680 - Severity 1 - ETPRO MALWARE W32/Bayrob Attempted Checkin 2 : 192.168.2.4:49730 -> 18.143.155.63:80
Source: Network trafficSuricata IDS: 2820680 - Severity 1 - ETPRO MALWARE W32/Bayrob Attempted Checkin 2 : 192.168.2.4:49897 -> 18.143.155.63:80
Source: unknownDNS traffic detected: query: necessarystream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavydivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreemanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavendivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requirebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantdivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returndivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requirenothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarymanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leadermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarybusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requirebottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlestream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavystream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requiremanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlenothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answeranother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hearddivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requirestream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ordernothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarybottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlemanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousnothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavymanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderdivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnnothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavynothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ordermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultdivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderdivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenstream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leadernothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousdivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarynothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavennothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantnothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requiredivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarydivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnstream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentledivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderanother.net replaycode: Name error (3)
Source: unknownNetwork traffic detected: DNS query count 120
Source: global trafficDNS traffic detected: number of DNS queries: 120
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: orderstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: orderstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: Joe Sandbox ViewIP Address: 37.97.254.27 37.97.254.27
Source: Joe Sandbox ViewIP Address: 199.59.243.227 199.59.243.227
Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
Source: Network trafficSuricata IDS: 2815568 - Severity 1 - ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort : 192.168.2.4:49730 -> 18.143.155.63:80
Source: Network trafficSuricata IDS: 2018316 - Severity 1 - ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses : 1.1.1.1:53 -> 192.168.2.4:57589
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 18.143.155.63:80 -> 192.168.2.4:49730
Source: Network trafficSuricata IDS: 2811542 - Severity 1 - ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) : 1.1.1.1:53 -> 192.168.2.4:51679
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 18.143.155.63:80 -> 192.168.2.4:49730
Source: Network trafficSuricata IDS: 2815568 - Severity 1 - ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort : 192.168.2.4:49897 -> 18.143.155.63:80
Source: Network trafficSuricata IDS: 2811542 - Severity 1 - ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) : 1.1.1.1:53 -> 192.168.2.4:50559
Source: Network trafficSuricata IDS: 2018316 - Severity 1 - ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses : 1.1.1.1:53 -> 192.168.2.4:51742
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.4:49741
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.12.23.50:443 -> 192.168.2.4:49734
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D4BBD0 __snprintf,socket,setsockopt,gethostbyname,inet_ntoa,inet_addr,htons,connect,send,recv,recv,closesocket,0_2_00D4BBD0
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: orderstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: orderstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficDNS traffic detected: DNS query: difficultdivide.net
Source: global trafficDNS traffic detected: DNS query: hearddivide.net
Source: global trafficDNS traffic detected: DNS query: pleasantstream.net
Source: global trafficDNS traffic detected: DNS query: necessarystream.net
Source: global trafficDNS traffic detected: DNS query: pleasantnothing.net
Source: global trafficDNS traffic detected: DNS query: necessarynothing.net
Source: global trafficDNS traffic detected: DNS query: pleasantbottle.net
Source: global trafficDNS traffic detected: DNS query: necessarybottle.net
Source: global trafficDNS traffic detected: DNS query: pleasantdivide.net
Source: global trafficDNS traffic detected: DNS query: necessarydivide.net
Source: global trafficDNS traffic detected: DNS query: orderstream.net
Source: global trafficDNS traffic detected: DNS query: requirestream.net
Source: global trafficDNS traffic detected: DNS query: ordernothing.net
Source: global trafficDNS traffic detected: DNS query: requirenothing.net
Source: global trafficDNS traffic detected: DNS query: orderbottle.net
Source: global trafficDNS traffic detected: DNS query: requirebottle.net
Source: global trafficDNS traffic detected: DNS query: orderdivide.net
Source: global trafficDNS traffic detected: DNS query: requiredivide.net
Source: global trafficDNS traffic detected: DNS query: leaderstream.net
Source: global trafficDNS traffic detected: DNS query: heavenstream.net
Source: global trafficDNS traffic detected: DNS query: leadernothing.net
Source: global trafficDNS traffic detected: DNS query: heavennothing.net
Source: global trafficDNS traffic detected: DNS query: leaderbottle.net
Source: global trafficDNS traffic detected: DNS query: heavenbottle.net
Source: global trafficDNS traffic detected: DNS query: leaderdivide.net
Source: global trafficDNS traffic detected: DNS query: heavendivide.net
Source: global trafficDNS traffic detected: DNS query: heavystream.net
Source: global trafficDNS traffic detected: DNS query: gentlestream.net
Source: global trafficDNS traffic detected: DNS query: heavynothing.net
Source: global trafficDNS traffic detected: DNS query: gentlenothing.net
Source: global trafficDNS traffic detected: DNS query: heavybottle.net
Source: global trafficDNS traffic detected: DNS query: gentlebottle.net
Source: global trafficDNS traffic detected: DNS query: heavydivide.net
Source: global trafficDNS traffic detected: DNS query: gentledivide.net
Source: global trafficDNS traffic detected: DNS query: variousstream.net
Source: global trafficDNS traffic detected: DNS query: returnstream.net
Source: global trafficDNS traffic detected: DNS query: variousnothing.net
Source: global trafficDNS traffic detected: DNS query: returnnothing.net
Source: global trafficDNS traffic detected: DNS query: variousbottle.net
Source: global trafficDNS traffic detected: DNS query: returnbottle.net
Source: global trafficDNS traffic detected: DNS query: variousdivide.net
Source: global trafficDNS traffic detected: DNS query: returndivide.net
Source: global trafficDNS traffic detected: DNS query: degreemanner.net
Source: global trafficDNS traffic detected: DNS query: forwardmanner.net
Source: global trafficDNS traffic detected: DNS query: degreeanother.net
Source: global trafficDNS traffic detected: DNS query: forwardanother.net
Source: global trafficDNS traffic detected: DNS query: degreebusiness.net
Source: global trafficDNS traffic detected: DNS query: forwardbusiness.net
Source: global trafficDNS traffic detected: DNS query: degreeappear.net
Source: global trafficDNS traffic detected: DNS query: forwardappear.net
Source: global trafficDNS traffic detected: DNS query: answermanner.net
Source: global trafficDNS traffic detected: DNS query: glassmanner.net
Source: global trafficDNS traffic detected: DNS query: answeranother.net
Source: global trafficDNS traffic detected: DNS query: glassanother.net
Source: global trafficDNS traffic detected: DNS query: answerbusiness.net
Source: global trafficDNS traffic detected: DNS query: glassbusiness.net
Source: global trafficDNS traffic detected: DNS query: answerappear.net
Source: global trafficDNS traffic detected: DNS query: glassappear.net
Source: global trafficDNS traffic detected: DNS query: difficultmanner.net
Source: global trafficDNS traffic detected: DNS query: heardmanner.net
Source: global trafficDNS traffic detected: DNS query: difficultanother.net
Source: global trafficDNS traffic detected: DNS query: heardanother.net
Source: global trafficDNS traffic detected: DNS query: difficultbusiness.net
Source: global trafficDNS traffic detected: DNS query: heardbusiness.net
Source: global trafficDNS traffic detected: DNS query: difficultappear.net
Source: global trafficDNS traffic detected: DNS query: heardappear.net
Source: global trafficDNS traffic detected: DNS query: pleasantmanner.net
Source: global trafficDNS traffic detected: DNS query: necessarymanner.net
Source: global trafficDNS traffic detected: DNS query: pleasantanother.net
Source: global trafficDNS traffic detected: DNS query: necessaryanother.net
Source: global trafficDNS traffic detected: DNS query: pleasantbusiness.net
Source: global trafficDNS traffic detected: DNS query: necessarybusiness.net
Source: global trafficDNS traffic detected: DNS query: pleasantappear.net
Source: global trafficDNS traffic detected: DNS query: necessaryappear.net
Source: global trafficDNS traffic detected: DNS query: ordermanner.net
Source: global trafficDNS traffic detected: DNS query: requiremanner.net
Source: global trafficDNS traffic detected: DNS query: orderanother.net
Source: global trafficDNS traffic detected: DNS query: requireanother.net
Source: global trafficDNS traffic detected: DNS query: orderbusiness.net
Source: global trafficDNS traffic detected: DNS query: requirebusiness.net
Source: global trafficDNS traffic detected: DNS query: orderappear.net
Source: global trafficDNS traffic detected: DNS query: requireappear.net
Source: global trafficDNS traffic detected: DNS query: leadermanner.net
Source: global trafficDNS traffic detected: DNS query: heavenmanner.net
Source: global trafficDNS traffic detected: DNS query: leaderanother.net
Source: global trafficDNS traffic detected: DNS query: heavenanother.net
Source: global trafficDNS traffic detected: DNS query: leaderbusiness.net
Source: global trafficDNS traffic detected: DNS query: heavenbusiness.net
Source: global trafficDNS traffic detected: DNS query: leaderappear.net
Source: global trafficDNS traffic detected: DNS query: heavenappear.net
Source: global trafficDNS traffic detected: DNS query: heavymanner.net
Source: global trafficDNS traffic detected: DNS query: gentlemanner.net
Source: global trafficDNS traffic detected: DNS query: heavyanother.net
Source: global trafficDNS traffic detected: DNS query: gentleanother.net
Source: global trafficDNS traffic detected: DNS query: heavybusiness.net
Source: global trafficDNS traffic detected: DNS query: gentlebusiness.net
Source: global trafficDNS traffic detected: DNS query: heavyappear.net
Source: global trafficDNS traffic detected: DNS query: gentleappear.net
Source: global trafficDNS traffic detected: DNS query: variousmanner.net
Source: global trafficDNS traffic detected: DNS query: returnmanner.net
Source: bsiphbvc.exe, 00000009.00000003.2615196328.0000000001019000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transip.eu/cp/
Source: bsiphbvc.exe, 00000002.00000002.2493283955.00000000007E4000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000002.00000003.1813081886.00000000007E3000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000009.00000003.2615196328.0000000001006000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000009.00000002.2961907785.0000000000FE2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
Source: C:\Users\user\Desktop\DBROG0eWH7.exeFile created: C:\Windows\qkcgyxexucxsiyk\Jump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeFile created: C:\Windows\qkcgyxexucxsiyk\emmz4mbuo0gJump to behavior
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeFile created: C:\Windows\qkcgyxexucxsiyk\emmz4mbuo0gJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeFile created: C:\Windows\qkcgyxexucxsiyk\emmz4mbuo0gJump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeFile created: C:\Windows\qkcgyxexucxsiyk\emmz4mbuo0gJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeFile created: C:\Windows\qkcgyxexucxsiyk\emmz4mbuo0gJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeFile created: C:\Windows\qkcgyxexucxsiyk\emmz4mbuo0gJump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeFile created: C:\Windows\qkcgyxexucxsiyk\emmz4mbuo0gJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeFile deleted: C:\Windows\qkcgyxexucxsiyk\emmz4mbuo0gJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D7480D0_2_00D7480D
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D7E9A40_2_00D7E9A4
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D6D1A00_2_00D6D1A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D5A1190_2_00D5A119
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D6D24D0_2_00D6D24D
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D81A6A0_2_00D81A6A
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D6E3C30_2_00D6E3C3
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D6DB590_2_00D6DB59
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D714500_2_00D71450
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D80C540_2_00D80C54
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D7E4320_2_00D7E432
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D6FD510_2_00D6FD51
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D7DEC00_2_00D7DEC0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D73ECA0_2_00D73ECA
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D59EE00_2_00D59EE0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D666870_2_00D66687
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D666530_2_00D66653
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D6DF8E0_2_00D6DF8E
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D757530_2_00D75753
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D6D7410_2_00D6D741
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_0020480D1_2_0020480D
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_001EA1191_2_001EA119
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_0020E9A41_2_0020E9A4
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_001FD1A01_2_001FD1A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_00211A6A1_2_00211A6A
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_001FD24D1_2_001FD24D
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_001FDB591_2_001FDB59
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_001FE3C31_2_001FE3C3
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_0020E4321_2_0020E432
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_002014501_2_00201450
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_00210C541_2_00210C54
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_001FFD511_2_001FFD51
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_001F66531_2_001F6653
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_001F66871_2_001F6687
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_0020DEC01_2_0020DEC0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_00203ECA1_2_00203ECA
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_001E9EE01_2_001E9EE0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_001FD7411_2_001FD741
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_002057531_2_00205753
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_001FDF8E1_2_001FDF8E
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_000C480D2_2_000C480D
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_000AA1192_2_000AA119
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_000CE9A42_2_000CE9A4
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_000BD1A02_2_000BD1A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_000BD24D2_2_000BD24D
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_000D1A6A2_2_000D1A6A
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_000B6A6C2_2_000B6A6C
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_000BDB592_2_000BDB59
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_000BE3C32_2_000BE3C3
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_000CE4322_2_000CE432
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_000D0C542_2_000D0C54
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_000C14502_2_000C1450
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_000BFD512_2_000BFD51
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_000C3ECA2_2_000C3ECA
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_000CDEC02_2_000CDEC0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_000A9EE02_2_000A9EE0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_000BD7412_2_000BD741
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_000C57532_2_000C5753
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_000BDF8E2_2_000BDF8E
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_0032480D3_2_0032480D
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_0030A1193_2_0030A119
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_0031D1A03_2_0031D1A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_0032E9A43_2_0032E9A4
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_00331A6A3_2_00331A6A
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_00316A6F3_2_00316A6F
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_0031D24D3_2_0031D24D
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_0031DB593_2_0031DB59
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_0031E3C33_2_0031E3C3
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_0032E4323_2_0032E432
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_003214503_2_00321450
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_00330C543_2_00330C54
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_0031FD513_2_0031FD51
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_00309EE03_2_00309EE0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_0032DEC03_2_0032DEC0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_00323ECA3_2_00323ECA
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_003257533_2_00325753
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_0031D7413_2_0031D741
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_0031DF8E3_2_0031DF8E
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0041480D10_2_0041480D
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_003FA11910_2_003FA119
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0040D1A010_2_0040D1A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0041E9A410_2_0041E9A4
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0040D24D10_2_0040D24D
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_00421A6A10_2_00421A6A
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_00406A6C10_2_00406A6C
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0040DB5910_2_0040DB59
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0040E3C310_2_0040E3C3
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0041145010_2_00411450
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_00420C5410_2_00420C54
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0041E43210_2_0041E432
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0040FD5110_2_0040FD51
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0041DEC010_2_0041DEC0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_00413ECA10_2_00413ECA
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_003F9EE010_2_003F9EE0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0040D74110_2_0040D741
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0041575310_2_00415753
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0040DF8E10_2_0040DF8E
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: String function: 000C13F0 appears 40 times
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: String function: 00D713F0 appears 40 times
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: String function: 003213F0 appears 40 times
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: String function: 004113F0 appears 40 times
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: String function: 002013F0 appears 40 times
Source: DBROG0eWH7.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal96.troj.evad.winEXE@12/6@499/3
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,0_2_00D4D460
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,1_2_001DD460
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,2_2_0009D460
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,3_2_002FD460
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,10_2_003ED460
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D518E0 CreateToolhelp32Snapshot,Process32First,_strcat,Process32Next,CloseHandle,_memset,0_2_00D518E0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D4D460 OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,0_2_00D4D460
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D4D420 StartServiceCtrlDispatcherA,0_2_00D4D420
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_001DD420 StartServiceCtrlDispatcherA,1_2_001DD420
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_0009D420 StartServiceCtrlDispatcherA,2_2_0009D420
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_002FD420 StartServiceCtrlDispatcherA,3_2_002FD420
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_003ED420 StartServiceCtrlDispatcherA,10_2_003ED420
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeMutant created: NULL
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: ]D870_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: U;80_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: fM0_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: "}N0_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: i}kN0_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: 8e#!0_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: Clos0_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: ead0_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: nel30_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: ent0_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: vent0_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: rSin0_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: dle0_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: Crea0_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: eObj0_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: dll0_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: eHan0_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: eate0_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: SetE0_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: Slee0_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: eThr0_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: Ker0_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: Ker0_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: Creat0_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: Creat0_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: SetEv0_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: SetEv0_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: U;80_2_00D410A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: T+0_2_00D410A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: ]D871_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: U;81_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: fM1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: "}N1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: i}kN1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: 8e#!1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: Clos1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: ead1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: nel31_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: ent1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: vent1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: rSin1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: dle1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: Crea1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: eObj1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: dll1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: eHan1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: eate1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: SetE1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: Slee1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: eThr1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: Ker1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: Ker1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: Creat1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: Creat1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: SetEv1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: SetEv1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: _W!1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: _W!1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: j1v{1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: _W!1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: U;81_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: j1v{1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: j1v{1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: T+1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: j1v{1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCommand line argument: j1v{1_2_001D10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: ]D872_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: U;82_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: fM2_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: "}N2_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: i}kN2_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: 8e#!2_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: Clos2_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: ead2_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: nel32_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: ent2_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: vent2_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: rSin2_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: dle2_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: Crea2_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: eObj2_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: dll2_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: eHan2_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: eate2_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: SetE2_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: Slee2_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: eThr2_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: Ker2_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: Ker2_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: Creat2_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: Creat2_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: SetEv2_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: SetEv2_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: U;82_2_000910A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: T+2_2_000910A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: ]D873_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: U;83_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: fM3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: "}N3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: i}kN3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: 8e#!3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Clos3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: ead3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: nel33_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: ent3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: vent3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: rSin3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: dle3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Crea3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: eObj3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: dll3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: eHan3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: eate3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: SetE3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Slee3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: eThr3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Ker3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Ker3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Creat3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Creat3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: SetEv3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: SetEv3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: _W33_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: 6,#3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: _W33_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: _W33_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: U;83_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: T+3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: 6,#3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: 6,#3_2_002F10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: #23_2_00322340
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: ]D8710_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: U;810_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: fM10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: "}N10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: i}kN10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: 8e#!10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Clos10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: ead10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: nel310_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: ent10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: vent10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: rSin10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: dle10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Crea10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: eObj10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: dll10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: eHan10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: eate10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: SetE10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Slee10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: eThr10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Ker10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Ker10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Creat10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Creat10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: SetEv10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: SetEv10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: _WB10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: 6,,10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: _WB10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: _WB10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: U;810_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: T+10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: 6,,10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: 6,,10_2_003E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: #A10_2_00412340
Source: DBROG0eWH7.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\DBROG0eWH7.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: DBROG0eWH7.exeReversingLabs: Detection: 91%
Source: C:\Users\user\Desktop\DBROG0eWH7.exeFile read: C:\Users\user\Desktop\DBROG0eWH7.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\DBROG0eWH7.exe "C:\Users\user\Desktop\DBROG0eWH7.exe"
Source: C:\Users\user\Desktop\DBROG0eWH7.exeProcess created: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exe "C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exe"
Source: unknownProcess created: C:\qkcgyxexucxsiyk\bsiphbvc.exe C:\qkcgyxexucxsiyk\bsiphbvc.exe
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeProcess created: C:\qkcgyxexucxsiyk\jqvkzish.exe frrqzdvmnkqk "c:\qkcgyxexucxsiyk\bsiphbvc.exe"
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeProcess created: C:\qkcgyxexucxsiyk\bsiphbvc.exe "C:\qkcgyxexucxsiyk\bsiphbvc.exe"
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeProcess created: C:\qkcgyxexucxsiyk\bsiphbvc.exe "c:\qkcgyxexucxsiyk\bsiphbvc.exe"
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeProcess created: C:\qkcgyxexucxsiyk\jqvkzish.exe frrqzdvmnkqk "c:\qkcgyxexucxsiyk\bsiphbvc.exe"
Source: C:\Users\user\Desktop\DBROG0eWH7.exeProcess created: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exe "C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exe"Jump to behavior
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeProcess created: C:\qkcgyxexucxsiyk\bsiphbvc.exe "C:\qkcgyxexucxsiyk\bsiphbvc.exe"Jump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeProcess created: C:\qkcgyxexucxsiyk\jqvkzish.exe frrqzdvmnkqk "c:\qkcgyxexucxsiyk\bsiphbvc.exe"Jump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeProcess created: C:\qkcgyxexucxsiyk\bsiphbvc.exe "c:\qkcgyxexucxsiyk\bsiphbvc.exe"Jump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeProcess created: C:\qkcgyxexucxsiyk\jqvkzish.exe frrqzdvmnkqk "c:\qkcgyxexucxsiyk\bsiphbvc.exe"Jump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeSection loaded: wintypes.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeSection loaded: apphelp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeSection loaded: sspicli.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeSection loaded: userenv.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeSection loaded: profapi.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: apphelp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: sspicli.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: profapi.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: mswsock.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: napinsp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: wshbth.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: winrnr.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeSection loaded: apphelp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: sspicli.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: profapi.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: mswsock.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: napinsp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: wshbth.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: winrnr.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: fwpuclnt.dllJump to behavior
Source: DBROG0eWH7.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D51B80 _malloc,_memset,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetEnvironmentVariableA,CreateMutexA,CreateMutexA,CreateMutexA,GetTickCount,__itow,GetCommandLineA,_strcat,Sleep,SetFileAttributesA,MessageBoxA,Sleep,CreateEventA,WaitForSingleObject,CloseHandle,0_2_00D51B80
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D71435 push ecx; ret 0_2_00D71448
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D70DBD push ecx; ret 0_2_00D70DD0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_00201435 push ecx; ret 1_2_00201448
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_00200DBD push ecx; ret 1_2_00200DD0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_000C1435 push ecx; ret 2_2_000C1448
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_000C0DBD push ecx; ret 2_2_000C0DD0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_003270F9 push esi; ret 3_2_003270FB
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_003271E2 push edi; ret 3_2_003271E4
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_00321435 push ecx; ret 3_2_00321448
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_00320DBD push ecx; ret 3_2_00320DD0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_00326E05 push edi; ret 3_2_00326E07
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_00326F1E push esi; ret 3_2_00326F20
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_004170F9 push esi; ret 10_2_004170FB
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_004171E2 push edi; ret 10_2_004171E4
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_00411435 push ecx; ret 10_2_00411448
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_00410DBD push ecx; ret 10_2_00410DD0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_00416E05 push edi; ret 10_2_00416E07
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_00416F1E push esi; ret 10_2_00416F20
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeFile created: C:\qkcgyxexucxsiyk\bsiphbvc.exeJump to dropped file
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeFile created: C:\qkcgyxexucxsiyk\jqvkzish.exeJump to dropped file
Source: C:\Users\user\Desktop\DBROG0eWH7.exeFile created: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeJump to dropped file
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D4D460 OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,0_2_00D4D460
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D51B80 _malloc,_memset,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetEnvironmentVariableA,CreateMutexA,CreateMutexA,CreateMutexA,GetTickCount,__itow,GetCommandLineA,_strcat,Sleep,SetFileAttributesA,MessageBoxA,Sleep,CreateEventA,WaitForSingleObject,CloseHandle,0_2_00D51B80
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,_malloc,EnumServicesStatusA,__snprintf,_free,CloseServiceHandle,0_2_00D623B0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,_malloc,EnumServicesStatusA,__snprintf,_free,CloseServiceHandle,1_2_001F23B0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,_malloc,EnumServicesStatusA,__snprintf,_free,CloseServiceHandle,2_2_000B23B0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,_malloc,EnumServicesStatusA,__snprintf,_free,CloseServiceHandle,3_2_003123B0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,_malloc,EnumServicesStatusA,__snprintf,_free,CloseServiceHandle,10_2_004023B0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: _strcat,GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,HeapAlloc,FreeLibrary,GetAdaptersInfo,_strcat,_strcat,_memset,_memset,HeapFree,FreeLibrary,1_2_001F8C10
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: _strcat,GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,HeapAlloc,FreeLibrary,GetAdaptersInfo,_strcat,_strcat,_memset,_memset,HeapFree,FreeLibrary,2_2_000B8C10
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeWindow / User API: threadDelayed 825Jump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeWindow / User API: threadDelayed 1125Jump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-21460
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeEvasive API call chain: GetSystemTime,DecisionNodes
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_2-21042
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeEvasive API call chain: GetSystemTime,DecisionNodesgraph_1-22243
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\Users\user\Desktop\DBROG0eWH7.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_0-21742
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exe TID: 10816Thread sleep count: 218 > 30Jump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exe TID: 10816Thread sleep time: -484396s >= -30000sJump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exe TID: 10812Thread sleep count: 825 > 30Jump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exe TID: 10812Thread sleep time: -825000s >= -30000sJump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exe TID: 10812Thread sleep count: 1125 > 30Jump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exe TID: 10812Thread sleep time: -1125000s >= -30000sJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exe TID: 9156Thread sleep count: 278 > 30Jump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exe TID: 9156Thread sleep time: -13900000s >= -30000sJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exe TID: 9156Thread sleep time: -50000s >= -30000sJump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exe TID: 5672Thread sleep count: 41 > 30Jump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exe TID: 5672Thread sleep time: -41000s >= -30000sJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeLast function: Thread delayed
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeLast function: Thread delayed
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeLast function: Thread delayed
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D4A590 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,_memset,0_2_00D4A590
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D73691 _wcspbrk,__getdrive,FindFirstFileExW,_wcspbrk,__wfullpath_helper,_IsRootUNCName,GetDriveTypeW,_free,___loctotime64_t,_free,__sopen_s,__fstat64i32,__close,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,GetLastError,__dosmaperr,FindClose,0_2_00D73691
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_001DA590 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,_memset,1_2_001DA590
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_00203691 _wcspbrk,__getdrive,FindFirstFileExW,_wcspbrk,__wfullpath_helper,_IsRootUNCName,GetDriveTypeW,_free,___loctotime64_t,_free,__sopen_s,__fstat64i32,__close,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,GetLastError,__dosmaperr,FindClose,1_2_00203691
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_0009A590 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,_memset,2_2_0009A590
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_000C3691 _wcspbrk,__getdrive,FindFirstFileExW,_wcspbrk,__wfullpath_helper,_IsRootUNCName,GetDriveTypeW,_free,___loctotime64_t,_free,__sopen_s,__fstat64i32,__close,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,GetLastError,__dosmaperr,FindClose,2_2_000C3691
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_00323691 _wcspbrk,__getdrive,FindFirstFileExW,_wcspbrk,__wfullpath_helper,_IsRootUNCName,GetDriveTypeW,_free,___loctotime64_t,_free,__fstat64i32,__close,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,GetLastError,__dosmaperr,FindClose,3_2_00323691
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_002FA590 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,_memset,3_2_002FA590
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_00413691 _wcspbrk,__getdrive,FindFirstFileExW,_wcspbrk,__wfullpath_helper,_IsRootUNCName,GetDriveTypeW,_free,___loctotime64_t,_free,__fstat64i32,__close,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,GetLastError,__dosmaperr,FindClose,10_2_00413691
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_003EA590 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,_memset,10_2_003EA590
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeThread delayed: delay time: 50000Jump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeThread delayed: delay time: 50000Jump to behavior
Source: ek5v3q1axkfpqwron.exe, 00000001.00000002.1729520305.00000000007CE000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000002.00000002.2493283955.00000000007E4000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000002.00000003.1813081886.00000000007E3000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000009.00000003.2615196328.0000000000FEC000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000009.00000003.2615998936.0000000000FED000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000009.00000002.2961907785.0000000000FE2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\DBROG0eWH7.exeAPI call chain: ExitProcess graph end nodegraph_0-21743
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D7195B _memset,IsDebuggerPresent,0_2_00D7195B
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D79EFA EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_00D79EFA
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D51B80 _malloc,_memset,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetEnvironmentVariableA,CreateMutexA,CreateMutexA,CreateMutexA,GetTickCount,__itow,GetCommandLineA,_strcat,Sleep,SetFileAttributesA,MessageBoxA,Sleep,CreateEventA,WaitForSingleObject,CloseHandle,0_2_00D51B80
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D734FC GetProcessHeap,0_2_00D734FC
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D7204D SetUnhandledExceptionFilter,0_2_00D7204D
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D7207E SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00D7207E
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_0020207E SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_0020207E
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeCode function: 1_2_0020204D SetUnhandledExceptionFilter,1_2_0020204D
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_000C204D SetUnhandledExceptionFilter,2_2_000C204D
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_000C207E SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_000C207E
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_0032207E SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_0032207E
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_0032204D SetUnhandledExceptionFilter,3_2_0032204D
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0041204D SetUnhandledExceptionFilter,10_2_0041204D
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0041207E SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_0041207E
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D62230 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00D62230
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D7885B GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00D7885B
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D7F570 __lock,____lc_codepage_func,__getenv_helper_nolock,_free,__malloc_crt,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00D7F570
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00D500B0 GetProcAddress,GetVersionExA,CreateDirectoryA,DeleteFileA,RemoveDirectoryA,CreateDirectoryA,_strcat,CreateDirectoryA,__snprintf,__snprintf,CreateDirectoryA,_strcat,CreateDirectoryA,GetTempPathA,_strcat,CreateDirectoryA,GetTempPathA,_strcat,SetFileAttributesA,_memset,0_2_00D500B0
Source: C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
4
Windows Service
4
Windows Service
1
Masquerading
OS Credential Dumping2
System Time Discovery
Remote Services1
Archive Collected Data
2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Service Execution
1
DLL Side-Loading
1
Process Injection
11
Virtualization/Sandbox Evasion
LSASS Memory131
Security Software Discovery
Remote Desktop ProtocolData from Removable Media2
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts3
Native API
Logon Script (Windows)1
DLL Side-Loading
1
Process Injection
Security Account Manager11
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Deobfuscate/Decode Files or Information
NTDS2
Process Discovery
Distributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
Obfuscated Files or Information
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain Credentials1
System Service Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSync1
System Network Configuration Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
File and Directory Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow4
System Information Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1551074 Sample: DBROG0eWH7.exe Startdate: 07/11/2024 Architecture: WINDOWS Score: 96 34 variousnothing.net 2->34 36 variousmanner.net 2->36 38 119 other IPs or domains 2->38 52 Suricata IDS alerts for network traffic 2->52 54 Antivirus / Scanner detection for submitted sample 2->54 56 Multi AV Scanner detection for submitted file 2->56 58 3 other signatures 2->58 9 bsiphbvc.exe 10 2->9         started        14 DBROG0eWH7.exe 6 2->14         started        signatures3 process4 dnsIp5 40 pleasantstream.net 18.143.155.63, 49730, 49733, 49897 AMAZON-02US United States 9->40 42 orderstream.net 37.97.254.27, 49731, 49905, 80 TRANSIP-ASAmsterdamtheNetherlandsNL Netherlands 9->42 44 7450.bodis.com 199.59.243.227, 49732, 49916, 49955 BODIS-NJUS United States 9->44 30 C:\qkcgyxexucxsiyk\jqvkzish.exe, PE32 9->30 dropped 60 Antivirus detection for dropped file 9->60 62 Multi AV Scanner detection for dropped file 9->62 64 Machine Learning detection for dropped file 9->64 16 jqvkzish.exe 4 9->16         started        32 C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exe, PE32 14->32 dropped 19 ek5v3q1axkfpqwron.exe 10 14->19         started        file6 signatures7 process8 file9 22 bsiphbvc.exe 8 16->22         started        28 C:\qkcgyxexucxsiyk\bsiphbvc.exe, PE32 19->28 dropped 46 Antivirus detection for dropped file 19->46 48 Multi AV Scanner detection for dropped file 19->48 50 Machine Learning detection for dropped file 19->50 24 bsiphbvc.exe 4 19->24         started        signatures10 process11 process12 26 jqvkzish.exe 4 22->26         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
DBROG0eWH7.exe92%ReversingLabsWin32.Trojan.Strobosc
DBROG0eWH7.exe100%AviraHEUR/AGEN.1317803
DBROG0eWH7.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exe100%AviraHEUR/AGEN.1317803
C:\qkcgyxexucxsiyk\jqvkzish.exe100%AviraHEUR/AGEN.1317803
C:\qkcgyxexucxsiyk\bsiphbvc.exe100%AviraHEUR/AGEN.1317803
C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exe100%Joe Sandbox ML
C:\qkcgyxexucxsiyk\jqvkzish.exe100%Joe Sandbox ML
C:\qkcgyxexucxsiyk\bsiphbvc.exe100%Joe Sandbox ML
C:\qkcgyxexucxsiyk\bsiphbvc.exe92%ReversingLabsWin32.Trojan.Strobosc
C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exe92%ReversingLabsWin32.Trojan.Strobosc
C:\qkcgyxexucxsiyk\jqvkzish.exe92%ReversingLabsWin32.Trojan.Strobosc
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
7450.bodis.com
199.59.243.227
truefalse
    high
    orderstream.net
    37.97.254.27
    truefalse
      unknown
      returnbottle.net
      18.143.155.63
      truetrue
        unknown
        pleasantstream.net
        18.143.155.63
        truetrue
          unknown
          leaderstream.net
          unknown
          unknowntrue
            unknown
            degreeanother.net
            unknown
            unknowntrue
              unknown
              degreeexplain.net
              unknown
              unknowntrue
                unknown
                answerappear.net
                unknown
                unknowntrue
                  unknown
                  heavybusiness.net
                  unknown
                  unknowntrue
                    unknown
                    difficultdivide.net
                    unknown
                    unknowntrue
                      unknown
                      requirebottle.net
                      unknown
                      unknowntrue
                        unknown
                        requirebusiness.net
                        unknown
                        unknowntrue
                          unknown
                          forwardinside.net
                          unknown
                          unknowntrue
                            unknown
                            requiredivide.net
                            unknown
                            unknowntrue
                              unknown
                              glassmanner.net
                              unknown
                              unknowntrue
                                unknown
                                ordernothing.net
                                unknown
                                unknowntrue
                                  unknown
                                  answerexplain.net
                                  unknown
                                  unknowntrue
                                    unknown
                                    pleasantnothing.net
                                    unknown
                                    unknowntrue
                                      unknown
                                      variousappear.net
                                      unknown
                                      unknowntrue
                                        unknown
                                        difficultanother.net
                                        unknown
                                        unknowntrue
                                          unknown
                                          necessarymanner.net
                                          unknown
                                          unknowntrue
                                            unknown
                                            leadernothing.net
                                            unknown
                                            unknowntrue
                                              unknown
                                              answeranother.net
                                              unknown
                                              unknowntrue
                                                unknown
                                                leadermanner.net
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  heavybottle.net
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    heavydivide.net
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      necessarybottle.net
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        glassanother.net
                                                        unknown
                                                        unknowntrue
                                                          unknown
                                                          heavenanother.net
                                                          unknown
                                                          unknowntrue
                                                            unknown
                                                            difficultmanner.net
                                                            unknown
                                                            unknowntrue
                                                              unknown
                                                              glassexplain.net
                                                              unknown
                                                              unknowntrue
                                                                unknown
                                                                forwardbusiness.net
                                                                unknown
                                                                unknowntrue
                                                                  unknown
                                                                  gentleappear.net
                                                                  unknown
                                                                  unknowntrue
                                                                    unknown
                                                                    gentlemanner.net
                                                                    unknown
                                                                    unknowntrue
                                                                      unknown
                                                                      orderdivide.net
                                                                      unknown
                                                                      unknowntrue
                                                                        unknown
                                                                        requiremanner.net
                                                                        unknown
                                                                        unknowntrue
                                                                          unknown
                                                                          gentleanother.net
                                                                          unknown
                                                                          unknowntrue
                                                                            unknown
                                                                            glassappear.net
                                                                            unknown
                                                                            unknowntrue
                                                                              unknown
                                                                              necessaryanother.net
                                                                              unknown
                                                                              unknowntrue
                                                                                unknown
                                                                                returndivide.net
                                                                                unknown
                                                                                unknowntrue
                                                                                  unknown
                                                                                  degreebusiness.net
                                                                                  unknown
                                                                                  unknowntrue
                                                                                    unknown
                                                                                    answerbusiness.net
                                                                                    unknown
                                                                                    unknowntrue
                                                                                      unknown
                                                                                      heavenbusiness.net
                                                                                      unknown
                                                                                      unknowntrue
                                                                                        unknown
                                                                                        orderbottle.net
                                                                                        unknown
                                                                                        unknowntrue
                                                                                          unknown
                                                                                          gentledivide.net
                                                                                          unknown
                                                                                          unknowntrue
                                                                                            unknown
                                                                                            gentlestream.net
                                                                                            unknown
                                                                                            unknowntrue
                                                                                              unknown
                                                                                              pleasantmanner.net
                                                                                              unknown
                                                                                              unknowntrue
                                                                                                unknown
                                                                                                necessaryappear.net
                                                                                                unknown
                                                                                                unknowntrue
                                                                                                  unknown
                                                                                                  pleasantbusiness.net
                                                                                                  unknown
                                                                                                  unknowntrue
                                                                                                    unknown
                                                                                                    requirestream.net
                                                                                                    unknown
                                                                                                    unknowntrue
                                                                                                      unknown
                                                                                                      heavenbottle.net
                                                                                                      unknown
                                                                                                      unknowntrue
                                                                                                        unknown
                                                                                                        heavynothing.net
                                                                                                        unknown
                                                                                                        unknowntrue
                                                                                                          unknown
                                                                                                          gentlebusiness.net
                                                                                                          unknown
                                                                                                          unknowntrue
                                                                                                            unknown
                                                                                                            necessarydivide.net
                                                                                                            unknown
                                                                                                            unknowntrue
                                                                                                              unknown
                                                                                                              ordermanner.net
                                                                                                              unknown
                                                                                                              unknowntrue
                                                                                                                unknown
                                                                                                                leaderbottle.net
                                                                                                                unknown
                                                                                                                unknowntrue
                                                                                                                  unknown
                                                                                                                  pleasantanother.net
                                                                                                                  unknown
                                                                                                                  unknowntrue
                                                                                                                    unknown
                                                                                                                    heavyanother.net
                                                                                                                    unknown
                                                                                                                    unknowntrue
                                                                                                                      unknown
                                                                                                                      degreeinstead.net
                                                                                                                      unknown
                                                                                                                      unknowntrue
                                                                                                                        unknown
                                                                                                                        necessarynothing.net
                                                                                                                        unknown
                                                                                                                        unknowntrue
                                                                                                                          unknown
                                                                                                                          answerbright.net
                                                                                                                          unknown
                                                                                                                          unknowntrue
                                                                                                                            unknown
                                                                                                                            heavennothing.net
                                                                                                                            unknown
                                                                                                                            unknowntrue
                                                                                                                              unknown
                                                                                                                              forwardbright.net
                                                                                                                              unknown
                                                                                                                              unknowntrue
                                                                                                                                unknown
                                                                                                                                pleasantdivide.net
                                                                                                                                unknown
                                                                                                                                unknowntrue
                                                                                                                                  unknown
                                                                                                                                  necessarystream.net
                                                                                                                                  unknown
                                                                                                                                  unknowntrue
                                                                                                                                    unknown
                                                                                                                                    leaderanother.net
                                                                                                                                    unknown
                                                                                                                                    unknowntrue
                                                                                                                                      unknown
                                                                                                                                      heavenappear.net
                                                                                                                                      unknown
                                                                                                                                      unknowntrue
                                                                                                                                        unknown
                                                                                                                                        degreebright.net
                                                                                                                                        unknown
                                                                                                                                        unknowntrue
                                                                                                                                          unknown
                                                                                                                                          heavyappear.net
                                                                                                                                          unknown
                                                                                                                                          unknowntrue
                                                                                                                                            unknown
                                                                                                                                            orderappear.net
                                                                                                                                            unknown
                                                                                                                                            unknowntrue
                                                                                                                                              unknown
                                                                                                                                              variousdivide.net
                                                                                                                                              unknown
                                                                                                                                              unknowntrue
                                                                                                                                                unknown
                                                                                                                                                requireappear.net
                                                                                                                                                unknown
                                                                                                                                                unknowntrue
                                                                                                                                                  unknown
                                                                                                                                                  requireanother.net
                                                                                                                                                  unknown
                                                                                                                                                  unknowntrue
                                                                                                                                                    unknown
                                                                                                                                                    forwardappear.net
                                                                                                                                                    unknown
                                                                                                                                                    unknowntrue
                                                                                                                                                      unknown
                                                                                                                                                      pleasantappear.net
                                                                                                                                                      unknown
                                                                                                                                                      unknowntrue
                                                                                                                                                        unknown
                                                                                                                                                        forwardinstead.net
                                                                                                                                                        unknown
                                                                                                                                                        unknowntrue
                                                                                                                                                          unknown
                                                                                                                                                          returnstream.net
                                                                                                                                                          unknown
                                                                                                                                                          unknowntrue
                                                                                                                                                            unknown
                                                                                                                                                            variousbusiness.net
                                                                                                                                                            unknown
                                                                                                                                                            unknowntrue
                                                                                                                                                              unknown
                                                                                                                                                              hearddivide.net
                                                                                                                                                              unknown
                                                                                                                                                              unknowntrue
                                                                                                                                                                unknown
                                                                                                                                                                difficultbusiness.net
                                                                                                                                                                unknown
                                                                                                                                                                unknowntrue
                                                                                                                                                                  unknown
                                                                                                                                                                  glassbright.net
                                                                                                                                                                  unknown
                                                                                                                                                                  unknowntrue
                                                                                                                                                                    unknown
                                                                                                                                                                    orderanother.net
                                                                                                                                                                    unknown
                                                                                                                                                                    unknowntrue
                                                                                                                                                                      unknown
                                                                                                                                                                      difficultappear.net
                                                                                                                                                                      unknown
                                                                                                                                                                      unknowntrue
                                                                                                                                                                        unknown
                                                                                                                                                                        degreeinside.net
                                                                                                                                                                        unknown
                                                                                                                                                                        unknowntrue
                                                                                                                                                                          unknown
                                                                                                                                                                          variousbottle.net
                                                                                                                                                                          unknown
                                                                                                                                                                          unknowntrue
                                                                                                                                                                            unknown
                                                                                                                                                                            glassbusiness.net
                                                                                                                                                                            unknown
                                                                                                                                                                            unknowntrue
                                                                                                                                                                              unknown
                                                                                                                                                                              heardmanner.net
                                                                                                                                                                              unknown
                                                                                                                                                                              unknowntrue
                                                                                                                                                                                unknown
                                                                                                                                                                                gentlenothing.net
                                                                                                                                                                                unknown
                                                                                                                                                                                unknowntrue
                                                                                                                                                                                  unknown
                                                                                                                                                                                  necessarybusiness.net
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknowntrue
                                                                                                                                                                                    unknown
                                                                                                                                                                                    returnappear.net
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknowntrue
                                                                                                                                                                                      unknown
                                                                                                                                                                                      orderbusiness.net
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknowntrue
                                                                                                                                                                                        unknown
                                                                                                                                                                                        heavenmanner.net
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknowntrue
                                                                                                                                                                                          unknown
                                                                                                                                                                                          returnmanner.net
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknowntrue
                                                                                                                                                                                            unknown
                                                                                                                                                                                            heardappear.net
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknowntrue
                                                                                                                                                                                              unknown
                                                                                                                                                                                              leaderbusiness.net
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknowntrue
                                                                                                                                                                                                unknown
                                                                                                                                                                                                variousmanner.net
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknowntrue
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  heavystream.net
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknowntrue
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    leaderappear.net
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknowntrue
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      returnanother.net
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknowntrue
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        variousnothing.net
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknowntrue
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://www.google.combsiphbvc.exe, 00000002.00000002.2493283955.00000000007E4000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000002.00000003.1813081886.00000000007E3000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000009.00000003.2615196328.0000000001006000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000009.00000002.2961907785.0000000000FE2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://transip.eu/cp/bsiphbvc.exe, 00000009.00000003.2615196328.0000000001019000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              37.97.254.27
                                                                                                                                                                                                              orderstream.netNetherlands
                                                                                                                                                                                                              20857TRANSIP-ASAmsterdamtheNetherlandsNLfalse
                                                                                                                                                                                                              18.143.155.63
                                                                                                                                                                                                              returnbottle.netUnited States
                                                                                                                                                                                                              16509AMAZON-02UStrue
                                                                                                                                                                                                              199.59.243.227
                                                                                                                                                                                                              7450.bodis.comUnited States
                                                                                                                                                                                                              395082BODIS-NJUSfalse
                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                              Analysis ID:1551074
                                                                                                                                                                                                              Start date and time:2024-11-07 13:05:48 +01:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:0h 6m 44s
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Number of analysed new started processes analysed:11
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Sample name:DBROG0eWH7.exe
                                                                                                                                                                                                              renamed because original name is a hash value
                                                                                                                                                                                                              Original Sample Name:78f48020d8c0308bbb5c18c883b7b547adcb2674db93b85f3a9df6a20595d8bc.exe
                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                              Classification:mal96.troj.evad.winEXE@12/6@499/3
                                                                                                                                                                                                              EGA Information:
                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                              • Successful, ratio: 98%
                                                                                                                                                                                                              • Number of executed functions: 44
                                                                                                                                                                                                              • Number of non-executed functions: 81
                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                              • VT rate limit hit for: DBROG0eWH7.exe
                                                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                                                              07:07:16API Interceptor1932x Sleep call for process: jqvkzish.exe modified
                                                                                                                                                                                                              07:07:27API Interceptor607x Sleep call for process: bsiphbvc.exe modified
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              37.97.254.27WrrCV4QR2J.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • www.wrautomotive.online/ahec/?XveXHZvx=5igDJT3zPYxoznSfOhoK1Ng2m3hD5JqRz+D9mmXj9CLVcvHmJGefSTTLw3ACEWBDJ4ZMU5QrLRnI3LOtkf+25ITAAVo7msZgdw==&l4xX=rDStpH0He
                                                                                                                                                                                                              Antndte.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                              • www.rocsys.net/3hr5/?TZd=WvKXMpNdKcx12PohJdQ2Nu7zrY//6AeCNDisJJSnngoH0SI3JFeqPH7/T9Xi9rN0AVbH68W87D80yQtOqBVkzxSvcNI04lJ+LQ==&1dr=yP5PQD38
                                                                                                                                                                                                              hesaphareketi-01.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                              • www.rocsys.net/uaaq/?XFs82=6R5Xx6907&9pG0L=ZvgtLzuC5J0fwHYuRehKE7pqe+TegS3vAv4ZEylVZ8S9BUo4tJK/O+Yy7erX60uFZvklPnpu2szjI2ePXJ09nWZe2eIrY7ioDA==
                                                                                                                                                                                                              New_Order.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • www.wrautomotive.online/fdo5/?540H2x=tmpHADT4fdGVd6nnK8VfxTcjTEmAMjvmemW+C4Ol5iYH1IbYxa+keO9dRydEANAVQTW4GcRzv85KoC+8HtmJLO5vdlfv2fS0QQ==&fXUX=ShJ8DFcXvtj84pw
                                                                                                                                                                                                              PO_YTWHDF3432.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • www.wrautomotive.online/ahec/
                                                                                                                                                                                                              PO_CCTEB77.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • www.wrautomotive.online/ahec/?KHcH=5igDJT3zPYxoznSYBBpd18gTi2dx8KCRz+D9mmXj9CLVcvHmJGefSTTLw3ACEWBDJ4ZMU5QrLRnI3LOtkf+zzorQEnBYkPkOfg==&Vjk=-N-tntX
                                                                                                                                                                                                              Fpopgapwdcgvxn.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                                                                                                              • www.kermisbedrijfkramer.online/ao65/?3f94p=Y9yn8u0REY9c1IpGc1acQeiywl67Bz4kR9nr06rl/WLBU1XMoiFOUgbvS2/Y+YwQBdR3MSzENA==&ojq4i=mFNh5n78I22D3DgP
                                                                                                                                                                                                              Product_Specs.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                              • www.wrautomotive.online/ur4g/?vxM0=G80Xg2gxjV&eh=GM1abjaFQeRWF1TbL/6IPq6IQ8Zq6L6A/eGtDh+rzhSfkUEKySbsXXOahwAFIXwkymySVlBBxGC7SDgkYy5RlvrvRaU4SsaPnA==
                                                                                                                                                                                                              PO_VCFGA1010.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • www.wrautomotive.online/ahec/?TrRXYB=5igDJT3zPYxoznSYBBpd18gTi2dx8KCRz+D9mmXj9CLVcvHmJGefSTTLw3ACEWBDJ4ZMU5QrLRnI3LOtkf+z0orNAnxbm6AOaCZvJNva1SPD&NRpHp=DLPh_Z
                                                                                                                                                                                                              25-23PJSM-653.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                              • www.rocsys.net/uaaq/?Zvo88=ZvgtLzuC5J0fwHYuRehKE7pqe+TegS3vAv4ZEylVZ8S9BUo4tJK/O+Yy7erX60uFZvklPnpu2szjI2ePXJ09nWZe2eIrY7ioDA==&5j=JXHP5xY8
                                                                                                                                                                                                              199.59.243.227DHL_doc.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • www.adsdomain-195.click/xene/
                                                                                                                                                                                                              Wc7HGBGZfE.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • www.care-for-baby-1107.xyz/ev0s/
                                                                                                                                                                                                              XhAQ0Rk63O.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • www.migraine-massages.pro/ym43/
                                                                                                                                                                                                              BkZqIS5vlv.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • www.deepfy.xyz/jlkn/
                                                                                                                                                                                                              FzmC0FwV6y.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • www.master7.space/0i43/
                                                                                                                                                                                                              Shipping documents..exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • www.auto-deals-cz-000.buzz/geci/
                                                                                                                                                                                                              icRicpJWczmiOf8.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • www.lowerbackpain.site/t9om/
                                                                                                                                                                                                              IbRV4I7MrS.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • www.rebel.tienda/7n9v/
                                                                                                                                                                                                              NIlfETZ9aE.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • www.deepfy.xyz/jlkn/
                                                                                                                                                                                                              nCYUA8nqsg.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • www.coworking-jp-aa.click/xa2o/?JB=NJsDlniUbQYDatfhfDHPvwFd/AWSP7AhFfxHSrFrjljMI6G4ERIdsA2z0osvS6jhoZboHyHHqbRD6RaIDTbJ7qLt4qENU/l5boxOGvM5d+51kNkCDA==&3B6=Cv40V
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              7450.bodis.com25XrVZw56S.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                                              25XrVZw56S.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                                              oUc5lyEzJy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                                              JUHGSyleu7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                                              oUc5lyEzJy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                                              JUHGSyleu7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                                              4wwi2Lh5W4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                                              4wwi2Lh5W4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                                              https://pokerfanboy.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                                              https://mx1.margarettaphilomena.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              AMAZON-02USY7isAhMKal.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • 13.248.169.48
                                                                                                                                                                                                              SDBARVe3d3.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • 13.248.169.48
                                                                                                                                                                                                              3NvALxFlHV.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • 76.223.105.230
                                                                                                                                                                                                              https://sendspace.com/pro/z42su8Get hashmaliciousMamba2FABrowse
                                                                                                                                                                                                              • 18.245.31.5
                                                                                                                                                                                                              file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                              • 3.170.115.57
                                                                                                                                                                                                              assailant.sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                              • 54.171.230.55
                                                                                                                                                                                                              bin.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                              • 34.210.146.241
                                                                                                                                                                                                              bin.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                              • 54.230.74.218
                                                                                                                                                                                                              sora.arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 63.34.86.27
                                                                                                                                                                                                              arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 54.171.230.55
                                                                                                                                                                                                              BODIS-NJUSDHL_doc.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                                              Wc7HGBGZfE.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                                              XhAQ0Rk63O.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                                              BkZqIS5vlv.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                                              FzmC0FwV6y.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                                              Shipping documents..exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                                              icRicpJWczmiOf8.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                                              IbRV4I7MrS.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                                              NIlfETZ9aE.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                                              nCYUA8nqsg.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                                              TRANSIP-ASAmsterdamtheNetherlandsNLg49e742700.exeGet hashmaliciousEmotetBrowse
                                                                                                                                                                                                              • 149.210.171.237
                                                                                                                                                                                                              074kFuPFv8.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 149.210.147.77
                                                                                                                                                                                                              074kFuPFv8.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 149.210.147.77
                                                                                                                                                                                                              6fLnWSoXXD.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                              • 95.170.75.171
                                                                                                                                                                                                              la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 136.144.215.32
                                                                                                                                                                                                              la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 37.97.214.146
                                                                                                                                                                                                              bnrKk80Fa9.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                              • 95.170.75.159
                                                                                                                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                              • 95.170.75.159
                                                                                                                                                                                                              fBcMVl6ns6.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                              • 37.97.185.116
                                                                                                                                                                                                              rpQF1aDIK4.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                              • 37.97.185.116
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              Process:C:\Users\user\Desktop\DBROG0eWH7.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12
                                                                                                                                                                                                              Entropy (8bit):3.418295834054489
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:MO:P
                                                                                                                                                                                                              MD5:AE8AF840FB91B0314E93D65E5494B3EF
                                                                                                                                                                                                              SHA1:234064717B321F1894B040299BF68BDA6960DEFC
                                                                                                                                                                                                              SHA-256:DA009758FE8E36D7FC4A396E86E318AF24296D0C016122FE6885E7246463FE1D
                                                                                                                                                                                                              SHA-512:9715057AB60C78B43908A3EF985A78CFF60A116EE26BC116751CA17A3AC0B30E0CE71CFE3C487B53057CE30A9D1A0078EE51BE915C387ECF95DA172B62288D66
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:../!......e+
                                                                                                                                                                                                              Process:C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exe
                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):357376
                                                                                                                                                                                                              Entropy (8bit):6.790311729571532
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:YZY+B8/hwDB7c6LZNG8J7GBHRJtEbqel4pQJt4RE:YZnwoB7ceNR7WHRJtEvl4pQJGRE
                                                                                                                                                                                                              MD5:FA91458E80BA750FDA0B41D2B88AE1B1
                                                                                                                                                                                                              SHA1:5531267D0D3B4523007803F21BC58D0DE818B38B
                                                                                                                                                                                                              SHA-256:78F48020D8C0308BBB5C18C883B7B547ADCB2674DB93B85F3A9DF6A20595D8BC
                                                                                                                                                                                                              SHA-512:143E9021D9216EC43F31FB31509856531BB7A2544DD9E3BEB332088111F9416457A637A34E780610B89E5488DE8D04CC921800CCEFCFBF7CF139C2BDCA22974A
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................Rich.}........................PE..L...X\LU.....................................0....@.......................................@.....................................P............................p..@W......................................@............0..T............................text............................... ..`.rdata.......0......................@..@.data....H... ......................@....reloc..@W...p...X..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Users\user\Desktop\DBROG0eWH7.exe
                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):357376
                                                                                                                                                                                                              Entropy (8bit):6.790311729571532
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:YZY+B8/hwDB7c6LZNG8J7GBHRJtEbqel4pQJt4RE:YZnwoB7ceNR7WHRJtEvl4pQJGRE
                                                                                                                                                                                                              MD5:FA91458E80BA750FDA0B41D2B88AE1B1
                                                                                                                                                                                                              SHA1:5531267D0D3B4523007803F21BC58D0DE818B38B
                                                                                                                                                                                                              SHA-256:78F48020D8C0308BBB5C18C883B7B547ADCB2674DB93B85F3A9DF6A20595D8BC
                                                                                                                                                                                                              SHA-512:143E9021D9216EC43F31FB31509856531BB7A2544DD9E3BEB332088111F9416457A637A34E780610B89E5488DE8D04CC921800CCEFCFBF7CF139C2BDCA22974A
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................Rich.}........................PE..L...X\LU.....................................0....@.......................................@.....................................P............................p..@W......................................@............0..T............................text............................... ..`.rdata.......0......................@..@.data....H... ......................@....reloc..@W...p...X..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Users\user\Desktop\DBROG0eWH7.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12
                                                                                                                                                                                                              Entropy (8bit):3.418295834054489
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:MO:P
                                                                                                                                                                                                              MD5:AE8AF840FB91B0314E93D65E5494B3EF
                                                                                                                                                                                                              SHA1:234064717B321F1894B040299BF68BDA6960DEFC
                                                                                                                                                                                                              SHA-256:DA009758FE8E36D7FC4A396E86E318AF24296D0C016122FE6885E7246463FE1D
                                                                                                                                                                                                              SHA-512:9715057AB60C78B43908A3EF985A78CFF60A116EE26BC116751CA17A3AC0B30E0CE71CFE3C487B53057CE30A9D1A0078EE51BE915C387ECF95DA172B62288D66
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:../!......e+
                                                                                                                                                                                                              Process:C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                              Entropy (8bit):2.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:1F:T
                                                                                                                                                                                                              MD5:4E855C8F85F96FA37DD405B5656085C9
                                                                                                                                                                                                              SHA1:6A284943855B205E4A4EC5682EADC4DE94A472F1
                                                                                                                                                                                                              SHA-256:E2ACD83D3E0F427D93A700D009347DC663A81F7D0CE641C057ED1EA7A5F6E801
                                                                                                                                                                                                              SHA-512:E653AB6A3C5E7897BDE627C6D86FBE990018192CC3802A6F524DB257AA2CED4CE36765488379094BB7B1CBF10EE5528AE08ABBAFDEBB50F62B516D80FBBFCD30
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:....
                                                                                                                                                                                                              Process:C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):357376
                                                                                                                                                                                                              Entropy (8bit):6.790311729571532
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:YZY+B8/hwDB7c6LZNG8J7GBHRJtEbqel4pQJt4RE:YZnwoB7ceNR7WHRJtEvl4pQJGRE
                                                                                                                                                                                                              MD5:FA91458E80BA750FDA0B41D2B88AE1B1
                                                                                                                                                                                                              SHA1:5531267D0D3B4523007803F21BC58D0DE818B38B
                                                                                                                                                                                                              SHA-256:78F48020D8C0308BBB5C18C883B7B547ADCB2674DB93B85F3A9DF6A20595D8BC
                                                                                                                                                                                                              SHA-512:143E9021D9216EC43F31FB31509856531BB7A2544DD9E3BEB332088111F9416457A637A34E780610B89E5488DE8D04CC921800CCEFCFBF7CF139C2BDCA22974A
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................Rich.}........................PE..L...X\LU.....................................0....@.......................................@.....................................P............................p..@W......................................@............0..T............................text............................... ..`.rdata.......0......................@..@.data....H... ......................@....reloc..@W...p...X..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                              Entropy (8bit):6.790311729571532
                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.94%
                                                                                                                                                                                                              • Clipper DOS Executable (2020/12) 0.02%
                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                              File name:DBROG0eWH7.exe
                                                                                                                                                                                                              File size:357'376 bytes
                                                                                                                                                                                                              MD5:fa91458e80ba750fda0b41d2b88ae1b1
                                                                                                                                                                                                              SHA1:5531267d0d3b4523007803f21bc58d0de818b38b
                                                                                                                                                                                                              SHA256:78f48020d8c0308bbb5c18c883b7b547adcb2674db93b85f3a9df6a20595d8bc
                                                                                                                                                                                                              SHA512:143e9021d9216ec43f31fb31509856531bb7a2544dd9e3beb332088111f9416457a637a34e780610b89e5488de8d04cc921800ccefcfbf7cf139c2bdca22974a
                                                                                                                                                                                                              SSDEEP:6144:YZY+B8/hwDB7c6LZNG8J7GBHRJtEbqel4pQJt4RE:YZnwoB7ceNR7WHRJtEvl4pQJGRE
                                                                                                                                                                                                              TLSH:94745D18B590E1B9D1A0D1389B7A32A392B81AA07770D7EB3F5414DD4AEC4D1BAF3317
                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................Rich...}........................PE..L...X\LU...
                                                                                                                                                                                                              Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                              Entrypoint:0x430a9d
                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                              Time Stamp:0x554C5C58 [Fri May 8 06:48:56 2015 UTC]
                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                              OS Version Major:5
                                                                                                                                                                                                              OS Version Minor:1
                                                                                                                                                                                                              File Version Major:5
                                                                                                                                                                                                              File Version Minor:1
                                                                                                                                                                                                              Subsystem Version Major:5
                                                                                                                                                                                                              Subsystem Version Minor:1
                                                                                                                                                                                                              Import Hash:1b8099a32bcf0a0b3d1d39ee7c544b44
                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                              call 00007F2670DC340Eh
                                                                                                                                                                                                              jmp 00007F2670DBB655h
                                                                                                                                                                                                              push 00000014h
                                                                                                                                                                                                              push 0044FDA0h
                                                                                                                                                                                                              call 00007F2670DBBF92h
                                                                                                                                                                                                              call 00007F2670DBC8CDh
                                                                                                                                                                                                              movzx esi, ax
                                                                                                                                                                                                              push 00000002h
                                                                                                                                                                                                              call 00007F2670DC33A1h
                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                              mov eax, 00005A4Dh
                                                                                                                                                                                                              cmp word ptr [00400000h], ax
                                                                                                                                                                                                              je 00007F2670DBB656h
                                                                                                                                                                                                              xor ebx, ebx
                                                                                                                                                                                                              jmp 00007F2670DBB685h
                                                                                                                                                                                                              mov eax, dword ptr [0040003Ch]
                                                                                                                                                                                                              cmp dword ptr [eax+00400000h], 00004550h
                                                                                                                                                                                                              jne 00007F2670DBB63Dh
                                                                                                                                                                                                              mov ecx, 0000010Bh
                                                                                                                                                                                                              cmp word ptr [eax+00400018h], cx
                                                                                                                                                                                                              jne 00007F2670DBB62Fh
                                                                                                                                                                                                              xor ebx, ebx
                                                                                                                                                                                                              cmp dword ptr [eax+00400074h], 0Eh
                                                                                                                                                                                                              jbe 00007F2670DBB65Bh
                                                                                                                                                                                                              cmp dword ptr [eax+004000E8h], ebx
                                                                                                                                                                                                              setne bl
                                                                                                                                                                                                              mov dword ptr [ebp-1Ch], ebx
                                                                                                                                                                                                              call 00007F2670DBE041h
                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                              jne 00007F2670DBB65Ah
                                                                                                                                                                                                              push 0000001Ch
                                                                                                                                                                                                              call 00007F2670DBB731h
                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                              call 00007F2670DBDF9Dh
                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                              jne 00007F2670DBB65Ah
                                                                                                                                                                                                              push 00000010h
                                                                                                                                                                                                              call 00007F2670DBB720h
                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                              call 00007F2670DBC616h
                                                                                                                                                                                                              and dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                                              call 00007F2670DC2056h
                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                              jns 00007F2670DBB65Ah
                                                                                                                                                                                                              push 0000001Bh
                                                                                                                                                                                                              call 00007F2670DBB706h
                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                              call dword ptr [00443150h]
                                                                                                                                                                                                              mov dword ptr [00456884h], eax
                                                                                                                                                                                                              call 00007F2670DC33F5h
                                                                                                                                                                                                              mov dword ptr [00454978h], eax
                                                                                                                                                                                                              call 00007F2670DC2FF2h
                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                              jns 00007F2670DBB65Ah
                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x5030c0x50.rdata
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x570000x5740.reloc
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x4f7f00x40.rdata
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x430000x254.rdata
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                              .text0x10000x419ca0x41a00ce79de0b6ff00ae5362cc86880d5f984False0.543999255952381data6.570421212382599IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              .rdata0x430000xe0020xe200178b293bec90181385f0bed1589cbdb0False0.6180689988938053data6.271129625047008IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              .data0x520000x489c0x1c00e6c6eec1fd83dce1862440a1393ef305False0.41671316964285715data4.189504036798764IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                              .reloc0x570000x57400x58000b84ce1999716cc9a29737983673f94bFalse0.7712180397727273data6.814681003193168IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                              GDI32.dllGetBkColor, GetDCBrushColor, GetDCPenColor, GetClipRgn, GetNearestColor, GetObjectType, GetPixelFormat, GetPolyFillMode, GetSystemPaletteUse, GetTextCharacterExtra, GetTextAlign, GetTextColor, GetTextCharset, GetTextCharsetInfo, SetPixel, SetSystemPaletteUse, SetTextCharacterExtra, SetTextColor, SetTextAlign, UpdateColors
                                                                                                                                                                                                              USER32.dllLoadIconA, GetWindowLongA, GetCursor, GetMenuContextHelpId, GetWindowContextHelpId, SetWindowTextA, RemovePropA, GetScrollPos, EndPaint, BeginPaint, GetWindowDC, GetDC, WindowFromDC, GetForegroundWindow, DrawTextA, GetMenuCheckMarkDimensions, GetMenuItemCount, GetMenuItemID, GetMenuState, GetMenu, IsWindowEnabled, EnableWindow, IsWindowUnicode, GetQueueStatus, GetInputState, SetFocus, CheckDlgButton, SetDlgItemTextA, GetDlgItemInt, GetDlgItem, EndDialog, ShowWindow, PostMessageA, SendMessageA
                                                                                                                                                                                                              KERNEL32.dllSetEnvironmentVariableA, ReadConsoleW, ReadFile, SetEndOfFile, GetTimeZoneInformation, WriteConsoleW, SetFilePointerEx, SetStdHandle, CreateFileW, GetCurrentDirectoryW, GetFullPathNameW, PeekNamedPipe, GetFileInformationByHandle, FileTimeToLocalFileTime, GetStringTypeW, OutputDebugStringW, HeapReAlloc, LCMapStringW, CompareStringW, FreeEnvironmentStringsW, GetEnvironmentStringsW, QueryPerformanceCounter, GetModuleFileNameA, GetConsoleMode, GetConsoleCP, FileTimeToSystemTime, SystemTimeToTzSpecificLocalTime, DeleteFileA, FindClose, FlushFileBuffers, GetDriveTypeA, GetFileTime, GetFileType, WriteFile, IsDebuggerPresent, CloseHandle, GetLastError, GetCurrentProcess, GetCurrentProcessId, CreateThread, GetCurrentThreadId, IsProcessorFeaturePresent, GetTickCount, GetModuleHandleA, GetProcAddress, LoadResource, LockResource, SizeofResource, GlobalAlloc, GlobalFlags, GlobalHandle, FindResourceA, MoveFileA, EncodePointer, DecodePointer, ExitProcess, GetModuleHandleExW, AreFileApisANSI, MultiByteToWideChar, WideCharToMultiByte, HeapFree, HeapAlloc, GetSystemTimeAsFileTime, GetCommandLineA, RaiseException, RtlUnwind, HeapSize, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, UnhandledExceptionFilter, SetUnhandledExceptionFilter, SetLastError, InitializeCriticalSectionAndSpinCount, Sleep, TerminateProcess, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetStartupInfoW, GetModuleHandleW, GetStdHandle, GetModuleFileNameW, LoadLibraryExW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetProcessHeap, FindFirstFileExW, GetDriveTypeW
                                                                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                              2024-11-07T13:06:47.006068+01002815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort1192.168.2.44973018.143.155.6380TCP
                                                                                                                                                                                                              2024-11-07T13:06:47.006068+01002820680ETPRO MALWARE W32/Bayrob Attempted Checkin 21192.168.2.44973018.143.155.6380TCP
                                                                                                                                                                                                              2024-11-07T13:06:47.371988+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz118.143.155.6380192.168.2.449730TCP
                                                                                                                                                                                                              2024-11-07T13:06:47.371988+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst118.143.155.6380192.168.2.449730TCP
                                                                                                                                                                                                              2024-11-07T13:06:49.452706+01002811542ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net)11.1.1.153192.168.2.451679UDP
                                                                                                                                                                                                              2024-11-07T13:06:53.375881+01002018316ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses11.1.1.153192.168.2.457589UDP
                                                                                                                                                                                                              2024-11-07T13:07:00.985353+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.12.23.50443192.168.2.449734TCP
                                                                                                                                                                                                              2024-11-07T13:07:39.890930+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.449741TCP
                                                                                                                                                                                                              2024-11-07T13:08:08.773587+01002815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort1192.168.2.44989718.143.155.6380TCP
                                                                                                                                                                                                              2024-11-07T13:08:08.773587+01002820680ETPRO MALWARE W32/Bayrob Attempted Checkin 21192.168.2.44989718.143.155.6380TCP
                                                                                                                                                                                                              2024-11-07T13:08:11.604528+01002811542ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net)11.1.1.153192.168.2.450559UDP
                                                                                                                                                                                                              2024-11-07T13:08:40.150939+01002018316ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses11.1.1.153192.168.2.451742UDP
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Nov 7, 2024 13:06:45.530889034 CET4973080192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:06:45.535865068 CET804973018.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:45.535978079 CET4973080192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:06:45.535998106 CET4973080192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:06:45.540903091 CET804973018.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:46.959748983 CET804973018.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.006067991 CET4973080192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.371988058 CET804973018.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.372090101 CET4973080192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.372121096 CET4973080192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.377490997 CET804973018.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.659981966 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.664975882 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.665627003 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.665627003 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.670675039 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.509088039 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.509113073 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.509125948 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.509207010 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.509227991 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.509242058 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.509253979 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.509268045 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.509270906 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.509329081 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.509584904 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.509597063 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.509634972 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.509664059 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.509736061 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.514092922 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.514147043 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.514159918 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.514184952 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.514276028 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.514326096 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.634411097 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.634444952 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.634458065 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.634493113 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.634574890 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.634592056 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.634623051 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.634752035 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.634808064 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.634864092 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.634876013 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.634955883 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.635168076 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.635184050 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.635225058 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.635494947 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.635572910 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.635586023 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.635615110 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.635782957 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.635793924 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.635806084 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.635818005 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.635854959 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.636490107 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.636529922 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.636584044 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.751451015 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.751493931 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.751507044 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.751616955 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.751732111 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.751750946 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.751764059 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.751777887 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.751821041 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.751821041 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.752062082 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.752110004 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.759459019 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.759553909 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.759567022 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.759608030 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.759665012 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.759676933 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.759727955 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.759877920 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.759921074 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.760086060 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.760098934 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.760162115 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.760193110 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.760293007 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.760354042 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.760375977 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.760448933 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.760509968 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.868454933 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.868495941 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.868510962 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.868562937 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.868608952 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.868622065 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.868691921 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.868803024 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.868815899 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.868849039 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.868943930 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.868990898 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.869081974 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.875443935 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.875494957 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.982938051 CET4973280192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.987948895 CET8049732199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.988060951 CET4973280192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.988121033 CET4973280192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.992868900 CET8049732199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.622215033 CET8049732199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.622250080 CET8049732199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.622337103 CET4973280192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.622904062 CET8049732199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.625113964 CET4973280192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.625113964 CET4973280192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.629978895 CET8049732199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:51.053262949 CET4973380192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:06:51.058232069 CET804973318.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:51.058325052 CET4973380192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:06:51.061451912 CET4973380192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:06:51.066344023 CET804973318.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:52.498637915 CET804973318.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:52.552838087 CET4973380192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:06:52.912844896 CET804973318.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:52.912970066 CET4973380192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:06:52.912970066 CET4973380192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:06:52.917872906 CET804973318.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:07.343004942 CET4989780192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:07.348573923 CET804989718.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:07.348653078 CET4989780192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:07.348716974 CET4989780192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:07.355150938 CET804989718.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.773475885 CET804989718.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.773586988 CET4989780192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.779766083 CET804989718.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.779814005 CET4989780192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.898653984 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.903495073 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.903611898 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.906255960 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.911124945 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.719654083 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.719680071 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.719695091 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.719748020 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.719762087 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.719763041 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.719805956 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.720002890 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.720016956 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.720033884 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.720045090 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.720052958 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.720057011 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.720081091 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.720108032 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.724658966 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.724694967 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.724709034 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.724742889 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.724832058 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.724881887 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.836926937 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.836962938 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.836976051 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.837049961 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.837054968 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.837085962 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.837168932 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.837183952 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.837217093 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.837331057 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.837515116 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.837554932 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.837614059 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.837625980 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.837662935 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.837728977 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.837753057 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.837784052 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.838202000 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.838283062 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.838294029 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.838320971 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.838496923 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.838509083 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.838521004 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.838534117 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.838557005 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.954385996 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.954413891 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.954431057 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.954463005 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.954602957 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.954621077 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.954643011 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.954776049 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.954787970 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.954935074 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.955003977 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.955014944 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.955033064 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.955044985 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.955045938 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.955059052 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.955065966 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.955101013 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.955430984 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.955542088 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.955553055 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.955579996 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.955751896 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.955764055 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.955776930 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.955795050 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.955821991 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.071217060 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.071274042 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.071288109 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.071389914 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.071398973 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.071438074 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.071448088 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.071580887 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.071592093 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.071604013 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.071630955 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.071655035 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.071753979 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.071830034 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.071882963 CET4990580192.168.2.437.97.254.27
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.076570988 CET804990537.97.254.27192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.955734015 CET4991680192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.960581064 CET8049916199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.960715055 CET4991680192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.960829973 CET4991680192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.965522051 CET8049916199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.588771105 CET8049916199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.588793039 CET8049916199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.588903904 CET4991680192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.590145111 CET8049916199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.590248108 CET4991680192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.590327978 CET4991680192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.595078945 CET8049916199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.658576012 CET4992080192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.663556099 CET804992018.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.663659096 CET4992080192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.663703918 CET4992080192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.668495893 CET804992018.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.083472967 CET804992018.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.083715916 CET4992080192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.089370012 CET804992018.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.089447975 CET4992080192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.995915890 CET4995580192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.000785112 CET8049955199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.000876904 CET4995580192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.000924110 CET4995580192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.006162882 CET8049955199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.640043974 CET8049955199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.640065908 CET8049955199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.640158892 CET4995580192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.640458107 CET8049955199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.640511036 CET4995580192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.640562057 CET4995580192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.645740032 CET8049955199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.754137993 CET4996080192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.759103060 CET804996018.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.759207964 CET4996080192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.759273052 CET4996080192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.764193058 CET804996018.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.172678947 CET804996018.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.172878981 CET4996080192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.178039074 CET804996018.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.178102016 CET4996080192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.222481012 CET4999680192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.227427959 CET8049996199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.227544069 CET4999680192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.227600098 CET4999680192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.232403994 CET8049996199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.855182886 CET8049996199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.855333090 CET8049996199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.855393887 CET4999680192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.855585098 CET8049996199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.855719090 CET4999680192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.876950979 CET4999680192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.882009029 CET8049996199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:28.024302006 CET5000280192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:28.029428005 CET805000218.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:28.029541016 CET5000280192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:28.031955957 CET5000280192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:28.036844015 CET805000218.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.458837032 CET805000218.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.458930016 CET5000280192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.464368105 CET805000218.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.464425087 CET5000280192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.760407925 CET5001480192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.765603065 CET8050014199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.765680075 CET5001480192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.765726089 CET5001480192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.770616055 CET8050014199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.389648914 CET8050014199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.389678001 CET8050014199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.389822006 CET5001480192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.390062094 CET8050014199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.390127897 CET5001480192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.390141964 CET5001480192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.394954920 CET8050014199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.436513901 CET5001580192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.441395044 CET805001518.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.441490889 CET5001580192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.441529036 CET5001580192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.446300030 CET805001518.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:37.889174938 CET805001518.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:37.889305115 CET5001580192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:37.894917965 CET805001518.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:37.894977093 CET5001580192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:45.031538963 CET5224180192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:45.036530972 CET805224118.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:45.036616087 CET5224180192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:45.036760092 CET5224180192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:45.041553020 CET805224118.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.459434986 CET805224118.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.505523920 CET5224180192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.875157118 CET805224118.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.875214100 CET5224180192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.875261068 CET5224180192.168.2.418.143.155.63
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.880064964 CET805224118.143.155.63192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:49.427814960 CET5224280192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:49.434185028 CET8052242199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:49.437707901 CET5224280192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:49.437743902 CET5224280192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:49.442660093 CET8052242199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:50.064212084 CET8052242199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:50.064956903 CET8052242199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:50.065009117 CET5224280192.168.2.4199.59.243.227
                                                                                                                                                                                                              Nov 7, 2024 13:08:50.065615892 CET8052242199.59.243.227192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:50.065660954 CET5224280192.168.2.4199.59.243.227
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Nov 7, 2024 13:06:44.997041941 CET6184953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:45.028290987 CET53618491.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:45.029742956 CET6537653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:45.061218977 CET53653761.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:45.123565912 CET5931053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:45.320025921 CET53593101.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.372740984 CET6181553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.405215979 CET53618151.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.406099081 CET5267853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.415200949 CET53526781.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.415860891 CET6226253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.445800066 CET53622621.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.446638107 CET5788353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.477401972 CET53578831.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.478131056 CET5205453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.508003950 CET53520541.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.508883953 CET5656853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.540666103 CET53565681.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.542465925 CET5492653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.573498964 CET53549261.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.574208975 CET5572053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.659147024 CET53557201.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.869891882 CET5378353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.901843071 CET53537831.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.902776957 CET5939353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.912179947 CET53593931.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.913011074 CET6530553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.923350096 CET53653051.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.924098969 CET5400253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.934432030 CET53540021.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.935129881 CET6257053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.966164112 CET53625701.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.966886044 CET6458453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.976634026 CET53645841.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.977287054 CET6075953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.986571074 CET53607591.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.987193108 CET5525853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.381427050 CET53552581.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.382293940 CET6259553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.392087936 CET53625951.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.392904997 CET5155753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.402755022 CET53515571.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.410286903 CET5277953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.420821905 CET53527791.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.421776056 CET5167953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.452706099 CET53516791.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.453483105 CET6182253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.463118076 CET53618221.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.463951111 CET5893453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.473510027 CET53589341.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.474531889 CET5164853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.506855011 CET53516481.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.507837057 CET6092353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.517035961 CET53609231.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.517724991 CET5529653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.527029991 CET53552961.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.527607918 CET4927653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.558265924 CET53492761.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.559097052 CET5159953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.590118885 CET53515991.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.591057062 CET6394653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.601068974 CET53639461.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.601711988 CET5706753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.632328987 CET53570671.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.633083105 CET5814253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.642018080 CET53581421.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.642637968 CET5607853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.652544022 CET53560781.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.653161049 CET5752853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.982291937 CET53575281.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.625765085 CET5050753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.635198116 CET53505071.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.635843992 CET6024653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.645370007 CET53602461.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.647250891 CET5528253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.808901072 CET53552821.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.813476086 CET5016653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.844568014 CET53501661.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.847502947 CET6114953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:51.046688080 CET53611491.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:52.913860083 CET6036653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:52.923542023 CET53603661.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:52.924273968 CET6357453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:52.934300900 CET53635741.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:52.935017109 CET6267953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.098623037 CET53626791.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.099397898 CET5401653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.109946966 CET53540161.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.124334097 CET6303453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.155548096 CET53630341.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.160398960 CET6194353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.169590950 CET53619431.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.175493956 CET5741153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.184726954 CET53574111.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.185480118 CET5402253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.195311069 CET53540221.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.196157932 CET5974753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.208364010 CET53597471.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.213460922 CET4959953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.223357916 CET53495991.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.224220037 CET5424353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.235461950 CET53542431.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.236377954 CET5428553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.245455027 CET53542851.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.246218920 CET5384653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.277545929 CET53538461.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.278326035 CET5156753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.309076071 CET53515671.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.315196991 CET5145653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.326215029 CET53514561.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.343626976 CET5758953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.375880957 CET53575891.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.376688957 CET5447353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.386809111 CET53544731.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.387612104 CET6275753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.398435116 CET53627571.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.398966074 CET5992553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.407861948 CET53599251.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.408324003 CET6537153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.440242052 CET53653711.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.440927029 CET4948153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.452891111 CET53494811.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.453433990 CET5522153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.463144064 CET53552211.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.463874102 CET5662253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.475162029 CET53566221.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.475806952 CET5693653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.488821030 CET53569361.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.489559889 CET6006553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.500849962 CET53600651.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.501336098 CET5286553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.511002064 CET53528651.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.511682034 CET6130753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.521368027 CET53613071.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.557284117 CET6283853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.566312075 CET53628381.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.627861977 CET6365653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.637586117 CET53636561.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.640057087 CET5731353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.671376944 CET53573131.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.732877016 CET5464953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.742587090 CET53546491.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.791992903 CET5196953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.824135065 CET53519691.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.979110956 CET6512353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.989172935 CET53651231.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.081970930 CET5322253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.112411976 CET53532221.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.113344908 CET5986053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.122730970 CET53598601.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.124022007 CET5984653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.133517981 CET53598461.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.134260893 CET5029553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.300561905 CET53502951.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.301388025 CET6322353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.331973076 CET53632231.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.332840919 CET6006853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.343185902 CET53600681.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.344001055 CET6506653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.375349998 CET53650661.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.376256943 CET4945653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.407556057 CET53494561.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.408268929 CET5368053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.417300940 CET53536801.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.417861938 CET5171353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.591020107 CET53517131.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.595673084 CET6462453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.606147051 CET53646241.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.606803894 CET5407653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.637646914 CET53540761.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:07.328124046 CET5398053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:07.340039968 CET53539801.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.776973963 CET6169953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.787898064 CET53616991.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.788595915 CET6174753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.819365978 CET53617471.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.820312977 CET5729553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.830461979 CET53572951.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.831265926 CET6167853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.843103886 CET53616781.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.843883038 CET5926253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.854964018 CET53592621.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.855673075 CET5372153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.866282940 CET53537211.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.867002010 CET6117653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.897706032 CET53611761.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.075984955 CET5019653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.106184006 CET53501961.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.107024908 CET6080153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.116302013 CET53608011.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.117285013 CET6033053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.126112938 CET53603301.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.126801968 CET6136553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.157548904 CET53613651.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.158626080 CET6249653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.188281059 CET53624961.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.189234018 CET5076053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.198797941 CET53507601.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.202394962 CET5291153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.212430954 CET53529111.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.213316917 CET4969253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.408690929 CET53496921.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.412719011 CET6146353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.422847033 CET53614631.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.423654079 CET6302553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.434422970 CET53630251.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.435358047 CET5932553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.447561979 CET53593251.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.448412895 CET5744453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.479415894 CET53574441.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.480374098 CET5497853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.489733934 CET53549781.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.490715981 CET6520453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.499798059 CET53652041.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.500989914 CET5374453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.510667086 CET53537441.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.511904001 CET5051053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.520788908 CET53505101.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.521671057 CET6021953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.530967951 CET53602191.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.535250902 CET4971053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.696894884 CET53497101.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.705746889 CET6049753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.715614080 CET53604971.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.716706038 CET6045153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.747482061 CET53604511.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.748747110 CET6026853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.781333923 CET53602681.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.782423973 CET5076553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.792026997 CET53507651.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.792808056 CET5894653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.951525927 CET53589461.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.594094038 CET5055953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.604527950 CET53505591.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.605582952 CET6427753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.637423038 CET53642771.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.638513088 CET6369553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.647933006 CET53636951.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.648509026 CET5983853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.657807112 CET53598381.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.092276096 CET5463853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.122703075 CET53546381.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.123842001 CET6342653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.133157969 CET53634261.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.133770943 CET5845453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.144114971 CET53584541.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.144896984 CET6133653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.154495955 CET53613361.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.155183077 CET6245453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.165415049 CET53624541.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.166043997 CET5393553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.174952030 CET53539351.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.175409079 CET6119953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.205694914 CET53611991.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.209176064 CET5374453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.218811035 CET53537441.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.219585896 CET6203453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.230762005 CET53620341.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.231368065 CET5287953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.263077974 CET53528791.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.263751984 CET6375253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.273284912 CET53637521.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.273929119 CET5159553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.284794092 CET53515951.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.285459042 CET6425353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.295640945 CET53642531.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.296207905 CET6527953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.305695057 CET53652791.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.306376934 CET5935153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.316921949 CET53593511.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.317698956 CET5724353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.327630043 CET53572431.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.328434944 CET6428653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.338350058 CET53642861.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.339046001 CET6435753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.348583937 CET53643571.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.349188089 CET6446353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.358561039 CET53644631.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.359237909 CET5504453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.368546963 CET53550441.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.369215965 CET6106053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.399698019 CET53610601.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.400631905 CET4938053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.431369066 CET53493801.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.438642025 CET5120053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.448298931 CET53512001.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.448971033 CET6510753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.458533049 CET53651071.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.459454060 CET5867253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.623022079 CET53586721.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.624103069 CET5448253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.634149075 CET53544821.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.638498068 CET5369053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.647871971 CET53536901.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.648652077 CET5228153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.658642054 CET53522811.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.659190893 CET6311853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.669178009 CET53631181.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.669658899 CET6015953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.680394888 CET53601591.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.681061983 CET6293253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.691234112 CET53629321.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.691776037 CET5218153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.702426910 CET53521811.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.703110933 CET4993953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.713361979 CET53499391.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.714185953 CET6034253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.745786905 CET53603421.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.746870995 CET5884853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.756856918 CET53588481.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.757776022 CET6403153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.768335104 CET53640311.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.769197941 CET5777853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.924192905 CET53577781.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.928273916 CET4975553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.941170931 CET53497551.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.941894054 CET6110753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.973563910 CET53611071.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.974400997 CET5455853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.005325079 CET53545581.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.006298065 CET5332853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.015969992 CET53533281.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.016681910 CET5561353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.025475979 CET53556131.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.026096106 CET6388753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.036644936 CET53638871.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.037822008 CET6536653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.047142982 CET53653661.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.047785044 CET5510653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.078545094 CET53551061.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.081480980 CET5198853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.091135979 CET53519881.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.603975058 CET5308653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.614130974 CET53530861.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.614985943 CET5720853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.647449970 CET53572081.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.648267031 CET6248953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.679666996 CET53624891.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.680943966 CET5843553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.690962076 CET53584351.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.691617966 CET5069653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.701287031 CET53506961.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.701981068 CET5679053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.710793018 CET53567901.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.711402893 CET6432053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.720913887 CET53643201.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.721617937 CET5098953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.767102957 CET53509891.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.768165112 CET6466653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.777762890 CET53646661.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.778449059 CET5911253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.788110018 CET53591121.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.792237043 CET6500853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.802150965 CET53650081.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.802994967 CET5118953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.834275007 CET53511891.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.835186958 CET6063553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.845676899 CET53606351.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.846442938 CET5574553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.855519056 CET53557451.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.856311083 CET4938853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.866318941 CET53493881.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.867038965 CET6229053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.876388073 CET53622901.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.877288103 CET5714853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.907852888 CET53571481.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.908673048 CET6114553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.918411970 CET53611451.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.919069052 CET4976653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.926372051 CET53497661.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.927005053 CET5508653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.936290979 CET53550861.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.937072992 CET5326453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.947788954 CET53532641.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.952356100 CET6510253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.983944893 CET53651021.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.984905005 CET6133253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.994982958 CET53613321.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.644350052 CET4994553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.674288988 CET53499451.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.675137997 CET6157653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.706943035 CET53615761.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.707969904 CET5595053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.742113113 CET53559501.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.743107080 CET6339153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.753261089 CET53633911.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.176717043 CET5587753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.208137035 CET53558771.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.209104061 CET5158253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.219018936 CET53515821.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.219980001 CET6426953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.229294062 CET53642691.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.230148077 CET6262353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.239784956 CET53626231.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.240770102 CET5967353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.271097898 CET53596731.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.271924019 CET5063053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.282901049 CET53506301.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.283845901 CET6322553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.315519094 CET53632251.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.319665909 CET5754853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.478698015 CET53575481.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.479578972 CET5877053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.511576891 CET53587701.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.512418032 CET6409853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.523159981 CET53640981.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.530080080 CET6423653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.539542913 CET53642361.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.543339968 CET5043853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.552970886 CET53504381.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.553808928 CET5127053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.563370943 CET53512701.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.564012051 CET5520953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.595623016 CET53552091.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.596565008 CET6189153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.607197046 CET53618911.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.608304977 CET5914753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.617758036 CET53591471.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.618643045 CET5693353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.627551079 CET53569331.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.628237009 CET6359053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.660429001 CET53635901.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.661303043 CET5700253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.671175003 CET53570021.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.672255039 CET6321753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.703644037 CET53632171.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.707354069 CET6026553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.719701052 CET53602651.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.720505953 CET5745353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.729862928 CET53574531.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.730683088 CET4918953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.761498928 CET53491891.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.765237093 CET5586853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.777019978 CET53558681.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.777962923 CET5999253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.788495064 CET53599921.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.789434910 CET5467453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.798912048 CET53546741.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.799583912 CET5155253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.830612898 CET53515521.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.831649065 CET5417053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.864244938 CET53541701.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.865169048 CET4929053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.874449015 CET53492901.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.875278950 CET6265953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.907844067 CET53626591.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.908991098 CET5006853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.920453072 CET53500681.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.921402931 CET5201853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.931427956 CET53520181.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.932156086 CET5681753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.963216066 CET53568171.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.967540026 CET6304853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.977761984 CET53630481.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.978552103 CET6504953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.988485098 CET53650491.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.989363909 CET4963953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.998745918 CET53496391.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.999555111 CET5923353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.033023119 CET53592331.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.033946991 CET5501053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.044826031 CET53550101.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.046344995 CET6437153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.079191923 CET53643711.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.080202103 CET5530553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.090727091 CET53553051.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.091473103 CET6344953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.102891922 CET53634491.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.103569984 CET6348553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.115529060 CET53634851.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.116292000 CET5992153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.147428036 CET53599211.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.148530960 CET5442153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.158755064 CET53544211.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.159491062 CET4946953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.190347910 CET53494691.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.194658995 CET5717953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.204328060 CET53571791.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.205116987 CET6034053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.216110945 CET53603401.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.216973066 CET4932453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.249876976 CET53493241.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.250852108 CET6085653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.262706041 CET53608561.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.263560057 CET5174753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.294454098 CET53517471.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.295326948 CET5214153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.304795980 CET53521411.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.305728912 CET5561353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.314516068 CET53556131.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.318192005 CET5316953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.327203989 CET53531691.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.328036070 CET5941553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.339973927 CET53594151.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.340936899 CET6065353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.355835915 CET53606531.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.356678963 CET5816553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.368746042 CET53581651.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:26.867815971 CET6287553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:26.877312899 CET53628751.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:26.878074884 CET4928453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:26.887119055 CET53492841.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:26.887767076 CET5818553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:26.898633003 CET53581851.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:26.899286985 CET5190853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:26.909909964 CET53519081.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:26.910790920 CET6338453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:26.919570923 CET53633841.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:26.920326948 CET5924853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.075798035 CET53592481.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.079813957 CET6306453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.088856936 CET53630641.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.089592934 CET6454453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.098639965 CET53645441.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.099349976 CET5457453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.108783007 CET53545741.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.109579086 CET4946453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.141340017 CET53494641.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.142201900 CET6072553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.151911020 CET53607251.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.152697086 CET6441453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.163024902 CET53644141.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.163588047 CET6243653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.174984932 CET53624361.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.175669909 CET5225653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.185945988 CET53522561.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.186652899 CET6382253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.218453884 CET53638221.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.881220102 CET6052353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.890711069 CET53605231.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.893626928 CET5364853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.903112888 CET53536481.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.926412106 CET6154353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.956995964 CET53615431.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.967947960 CET5193953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.999917984 CET53519391.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.462798119 CET6042353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.472595930 CET53604231.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.473263979 CET6342753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.483237028 CET53634271.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.484061003 CET6213453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.493269920 CET53621341.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.493877888 CET6051753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.503639936 CET53605171.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.504348040 CET5460553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.514139891 CET53546051.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.514786959 CET5151453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.545272112 CET53515141.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.546009064 CET6533553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.555615902 CET53653351.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.556298971 CET6256553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.565372944 CET53625651.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.565855026 CET6114253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.575661898 CET53611421.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.576231956 CET4948853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.586302042 CET53494881.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.586858988 CET6073653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.595604897 CET53607361.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.596282005 CET5483053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.605057955 CET53548301.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.607553959 CET4925353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.620899916 CET53492531.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.621619940 CET5495353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.631365061 CET53549531.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.631962061 CET6368753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.661910057 CET53636871.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.665539026 CET6404453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.675328970 CET53640441.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.675848007 CET6540953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.706981897 CET53654091.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.707695961 CET5970753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.718066931 CET53597071.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.718769073 CET6288053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.727701902 CET53628801.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.728286982 CET5190353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.737912893 CET53519031.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.738461971 CET5808453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.745371103 CET53580841.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.745913029 CET6516753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.755521059 CET53651671.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.756017923 CET6498153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.766011953 CET53649811.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.766587973 CET5199053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.776555061 CET53519901.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.777224064 CET6213853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.786528111 CET53621381.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.787273884 CET5723053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.817982912 CET53572301.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.818627119 CET6004953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.850224018 CET53600491.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.851116896 CET6506753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.006727934 CET53650671.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.009810925 CET6268153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.040481091 CET53626811.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.041304111 CET4916653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.050892115 CET53491661.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.051548004 CET6355053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.060878992 CET53635501.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.061666965 CET6285553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.218229055 CET53628551.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.222649097 CET5058253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.253253937 CET53505821.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.254503965 CET6167853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.290036917 CET53616781.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.297739983 CET6407153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.307832956 CET53640711.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.308545113 CET5080153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.324074030 CET53508011.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.328156948 CET6070953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.338908911 CET53607091.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.339831114 CET6032253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.370313883 CET53603221.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.371227026 CET5110353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.380945921 CET53511031.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.381630898 CET6203553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.392451048 CET53620351.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.393415928 CET6460353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.424096107 CET53646031.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.425765991 CET5464253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.436827898 CET53546421.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.441030025 CET6476653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.451275110 CET53647661.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.452434063 CET6054153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.462060928 CET53605411.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.463331938 CET5991753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.473145008 CET53599171.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.474811077 CET6033353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.484009981 CET53603331.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.485260963 CET5693953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.495440006 CET53569391.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.496525049 CET6117753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.527563095 CET53611771.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.560684919 CET5759853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.591506004 CET53575981.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.613755941 CET4937353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.623442888 CET53493731.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.660537958 CET6081153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.669455051 CET53608111.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.670265913 CET5261853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.680478096 CET53526181.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.705523014 CET5830153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.737488985 CET53583011.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.746264935 CET6420453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.755228043 CET53642041.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.756721020 CET5249053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.766583920 CET53524901.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.831301928 CET6368953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.862451077 CET53636891.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.916342020 CET5994653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.947427988 CET53599461.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.005338907 CET5005353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.015034914 CET53500531.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.015861034 CET6030953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.046674013 CET53603091.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.047507048 CET5386353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.078432083 CET53538631.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.079500914 CET5219453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.089827061 CET53521941.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.090591908 CET5418053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.102693081 CET53541801.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.103367090 CET6055753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.113903046 CET53605571.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.115056038 CET5160953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.128540993 CET53516091.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.649214029 CET5249453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.659912109 CET53524941.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.660631895 CET6201753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.669781923 CET53620171.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.671158075 CET5083053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.680866003 CET53508301.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.681516886 CET6139753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.713103056 CET53613971.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.715194941 CET6130853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.725413084 CET53613081.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.726176023 CET5346453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.737524986 CET53534641.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.738467932 CET5864653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.748291016 CET53586461.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.749026060 CET5778853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.759605885 CET53577881.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.393743992 CET5938653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.404429913 CET53593861.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.405148029 CET5350553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.414953947 CET53535051.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.415467978 CET5509853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.425242901 CET53550981.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.425743103 CET6383553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.435724020 CET53638351.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:37.893115044 CET6397553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.054997921 CET53639751.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.058993101 CET5253053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.213812113 CET53525301.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.214920998 CET5934553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.224467993 CET53593451.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.228168011 CET5581453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.259322882 CET53558141.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.260181904 CET5950053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.269455910 CET53595001.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.270030022 CET5900553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.279656887 CET53590051.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.280206919 CET5382453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.291847944 CET53538241.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.292382002 CET6479853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.301939011 CET53647981.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.302475929 CET5444653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.313970089 CET53544461.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.314552069 CET6027053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.323740005 CET53602701.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.324282885 CET6013253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.355561018 CET53601321.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.356350899 CET5406053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.366894007 CET53540601.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.367464066 CET6352853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.376796007 CET53635281.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.377262115 CET5218753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.386548996 CET53521871.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.387067080 CET6103853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.397237062 CET53610381.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.397783995 CET6483753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.404274940 CET53648371.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.014065981 CET6205453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.045469046 CET53620541.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.046432972 CET6223253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.056106091 CET53622321.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.056847095 CET5988653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.066324949 CET53598861.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.066893101 CET6010853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.076924086 CET53601081.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.077588081 CET6464753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.087779045 CET53646471.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.088450909 CET6082653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.099494934 CET53608261.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.100049019 CET5436353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.109849930 CET53543631.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.110388994 CET6440753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.121032953 CET53644071.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.121646881 CET5102653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.151864052 CET53510261.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.152571917 CET6160153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.162739992 CET53616011.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.163552999 CET5911753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.173765898 CET53591171.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.174506903 CET5726153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.184094906 CET53572611.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.185058117 CET6541953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.194814920 CET53654191.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.249952078 CET6316453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.259706974 CET53631641.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.263226986 CET6420953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.294817924 CET53642091.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.295902014 CET5550653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.328047991 CET53555061.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.329194069 CET6168653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.338606119 CET53616861.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.339462042 CET5730453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.349298000 CET53573041.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.351026058 CET5323153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.512175083 CET53532311.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.515760899 CET5727753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.545739889 CET53572771.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.546742916 CET5921153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.557621956 CET53592111.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.558640957 CET5436653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.567692041 CET53543661.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.569042921 CET6369353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.578596115 CET53636931.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.582838058 CET6535253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.591789007 CET53653521.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.592591047 CET4945753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.602659941 CET53494571.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.603789091 CET5800453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.613862991 CET53580041.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.614538908 CET6179853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.624480963 CET53617981.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.625226021 CET5740653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.633982897 CET53574061.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.634591103 CET5984453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.645025015 CET53598441.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.645836115 CET4916753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.656105042 CET53491671.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.656860113 CET4925053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.667375088 CET53492501.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.668231010 CET4947953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.678309917 CET53494791.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.679022074 CET5480253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.709333897 CET53548021.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.713093042 CET5586753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.722807884 CET53558671.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.723561049 CET6203953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.754962921 CET53620391.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.755954981 CET5264353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.787257910 CET53526431.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.788023949 CET6280853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.797873974 CET53628081.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.798491955 CET6022353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.829876900 CET53602231.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.830826044 CET5903753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.840529919 CET53590371.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.841181040 CET4915653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.999171019 CET53491561.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.003523111 CET5436753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.014547110 CET53543671.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.016187906 CET5330853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.025840044 CET53533081.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.027242899 CET5969653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.058773994 CET53596961.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.060195923 CET5208253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.092169046 CET53520821.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.093523026 CET5489253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.103954077 CET53548921.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.105321884 CET5967253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.135814905 CET53596721.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.140872955 CET5174253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.150938988 CET53517421.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.152597904 CET5566553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.183442116 CET53556651.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.185286999 CET5597853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.196041107 CET53559781.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.196737051 CET5323553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.206978083 CET53532351.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.208560944 CET5596753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.219176054 CET53559671.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.220096111 CET5298853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.250006914 CET53529881.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.250936985 CET5088053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.261003971 CET53508801.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.261888027 CET5256653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.272048950 CET53525661.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.273267984 CET5069253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.283937931 CET53506921.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:44.785115004 CET6355753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:44.794961929 CET53635571.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:44.795737982 CET6427553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:44.825728893 CET53642751.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:44.826673031 CET5326053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:44.857304096 CET53532601.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:44.858179092 CET5757553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:45.016032934 CET53575751.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.878249884 CET6026453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.888567924 CET53602641.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.889436007 CET5337253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.899014950 CET53533721.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.900569916 CET6293253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.910420895 CET53629321.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.911206007 CET5967753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.921565056 CET53596771.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.922133923 CET5678253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.932048082 CET53567821.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.932650089 CET5828753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.964307070 CET53582871.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.965117931 CET5793053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.975925922 CET53579301.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.977389097 CET5366553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.008898973 CET53536651.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.009812117 CET5322553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.020934105 CET53532251.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.025804043 CET5570153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.057761908 CET53557011.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.058914900 CET5124453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.069180965 CET53512441.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.070441008 CET6337453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.080049038 CET53633741.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.081197977 CET6464553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.090245962 CET53646451.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.091440916 CET4978853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.100975037 CET53497881.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.101891994 CET6428453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.112715006 CET53642841.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.113924980 CET5706853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.123624086 CET53570681.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.124409914 CET5146753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.134490013 CET53514671.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.137094021 CET5542353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.147768974 CET53554231.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.148627043 CET5704753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.158231020 CET53570471.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.159252882 CET6302153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.317078114 CET53630211.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.323642015 CET5349453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.333159924 CET53534941.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.337626934 CET5799653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.346859932 CET53579961.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.349085093 CET5932153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.359200001 CET53593211.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.360521078 CET5856653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.391850948 CET53585661.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.396625996 CET6285653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.427040100 CET53628561.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.430805922 CET6262153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.440474987 CET53626211.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.450628996 CET5228553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.460886955 CET53522851.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.468861103 CET6442253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.626652002 CET53644221.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.631702900 CET5381953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.641220093 CET53538191.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.642236948 CET6538153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.651303053 CET53653811.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.652211905 CET6445153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.662198067 CET53644511.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.662960052 CET5845253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.670053005 CET53584521.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.670825005 CET6011153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.680713892 CET53601111.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.681524038 CET5102053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.690711021 CET53510201.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.691396952 CET6102453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.723037004 CET53610241.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.723814011 CET5640353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.755445004 CET53564031.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.759733915 CET6317853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.770122051 CET53631781.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.771286011 CET5022353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.780349970 CET53502231.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.782613039 CET6314653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.792092085 CET53631461.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.794563055 CET5956153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.826440096 CET53595611.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.827552080 CET5888653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.837580919 CET53588861.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.838655949 CET5344953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.847717047 CET53534491.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.848620892 CET5461653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.858257055 CET53546161.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.859141111 CET6069253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.869313955 CET53606921.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.870167017 CET5786153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.880875111 CET53578611.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.881753922 CET6546253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.891768932 CET53654621.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.892723083 CET5726653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.922178984 CET53572661.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.925774097 CET5150553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.956765890 CET53515051.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.957763910 CET5566753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.988411903 CET53556671.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.989402056 CET5242553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.001230955 CET53524251.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.002316952 CET5863253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.012079000 CET53586321.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.013252020 CET4925553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.022928953 CET53492551.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.024456978 CET6264753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.033988953 CET53626471.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.035420895 CET6483153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.045491934 CET53648311.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.046385050 CET5667053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.076776028 CET53566701.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.081270933 CET6260853192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.091249943 CET53626081.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.092498064 CET5555553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.102410078 CET53555551.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.103257895 CET5824153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.266500950 CET53582411.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.270469904 CET5400053192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.301786900 CET53540001.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.303487062 CET5586653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.467585087 CET53558661.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.475518942 CET6513353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.485132933 CET53651331.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.488338947 CET6423453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.497895956 CET53642341.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.500349998 CET5695253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.509994030 CET53569521.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.512448072 CET5925353192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.521316051 CET53592531.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.521940947 CET5697953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.531748056 CET53569791.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.536427021 CET5823153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.546286106 CET53582311.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.548486948 CET6179453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.559323072 CET53617941.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.560113907 CET5979653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.570519924 CET53597961.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.571177006 CET6132553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.580209017 CET53613251.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.580735922 CET6399553192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.590986967 CET53639951.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.591589928 CET6502653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.600219011 CET53650261.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.602644920 CET5037953192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.616590977 CET53503791.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.620189905 CET5921653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.629952908 CET53592161.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.632019997 CET5616253192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.662926912 CET53561621.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.664334059 CET6197653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.676250935 CET53619761.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.676862001 CET5825153192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.685978889 CET53582511.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.686489105 CET6033753192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.696657896 CET53603371.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.697165966 CET6071653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.706851959 CET53607161.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.707348108 CET5322453192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.861963987 CET53532241.1.1.1192.168.2.4
                                                                                                                                                                                                              Nov 7, 2024 13:08:49.010730982 CET5497653192.168.2.41.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 13:08:49.427284956 CET53549761.1.1.1192.168.2.4
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                              Nov 7, 2024 13:06:44.997041941 CET192.168.2.41.1.1.10x6cd7Standard query (0)difficultdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:45.029742956 CET192.168.2.41.1.1.10x8183Standard query (0)hearddivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:45.123565912 CET192.168.2.41.1.1.10x2403Standard query (0)pleasantstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.372740984 CET192.168.2.41.1.1.10xc3d9Standard query (0)necessarystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.406099081 CET192.168.2.41.1.1.10x1ad3Standard query (0)pleasantnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.415860891 CET192.168.2.41.1.1.10xf778Standard query (0)necessarynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.446638107 CET192.168.2.41.1.1.10xdbaaStandard query (0)pleasantbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.478131056 CET192.168.2.41.1.1.10x1197Standard query (0)necessarybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.508883953 CET192.168.2.41.1.1.10xb660Standard query (0)pleasantdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.542465925 CET192.168.2.41.1.1.10x260dStandard query (0)necessarydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.574208975 CET192.168.2.41.1.1.10x2b54Standard query (0)orderstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.869891882 CET192.168.2.41.1.1.10x94edStandard query (0)requirestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.902776957 CET192.168.2.41.1.1.10xec15Standard query (0)ordernothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.913011074 CET192.168.2.41.1.1.10xd129Standard query (0)requirenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.924098969 CET192.168.2.41.1.1.10x321dStandard query (0)orderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.935129881 CET192.168.2.41.1.1.10x7c33Standard query (0)requirebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.966886044 CET192.168.2.41.1.1.10x774cStandard query (0)orderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.977287054 CET192.168.2.41.1.1.10x3353Standard query (0)requiredivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.987193108 CET192.168.2.41.1.1.10xf370Standard query (0)leaderstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.382293940 CET192.168.2.41.1.1.10x5612Standard query (0)heavenstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.392904997 CET192.168.2.41.1.1.10xf9eStandard query (0)leadernothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.410286903 CET192.168.2.41.1.1.10xf9f7Standard query (0)heavennothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.421776056 CET192.168.2.41.1.1.10xe775Standard query (0)leaderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.453483105 CET192.168.2.41.1.1.10x106cStandard query (0)heavenbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.463951111 CET192.168.2.41.1.1.10x7062Standard query (0)leaderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.474531889 CET192.168.2.41.1.1.10x624Standard query (0)heavendivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.507837057 CET192.168.2.41.1.1.10x6482Standard query (0)heavystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.517724991 CET192.168.2.41.1.1.10xf94cStandard query (0)gentlestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.527607918 CET192.168.2.41.1.1.10x6483Standard query (0)heavynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.559097052 CET192.168.2.41.1.1.10x91fStandard query (0)gentlenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.591057062 CET192.168.2.41.1.1.10xb01eStandard query (0)heavybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.601711988 CET192.168.2.41.1.1.10x2efaStandard query (0)gentlebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.633083105 CET192.168.2.41.1.1.10xae24Standard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.642637968 CET192.168.2.41.1.1.10xbfacStandard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.653161049 CET192.168.2.41.1.1.10xd13Standard query (0)variousstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.625765085 CET192.168.2.41.1.1.10x164bStandard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.635843992 CET192.168.2.41.1.1.10x1664Standard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.647250891 CET192.168.2.41.1.1.10xe969Standard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.813476086 CET192.168.2.41.1.1.10x370fStandard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.847502947 CET192.168.2.41.1.1.10x1749Standard query (0)returnbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:52.913860083 CET192.168.2.41.1.1.10x7471Standard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:52.924273968 CET192.168.2.41.1.1.10x3f48Standard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:52.935017109 CET192.168.2.41.1.1.10xa025Standard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.099397898 CET192.168.2.41.1.1.10xee8fStandard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.124334097 CET192.168.2.41.1.1.10x5cddStandard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.160398960 CET192.168.2.41.1.1.10x8be7Standard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.175493956 CET192.168.2.41.1.1.10x5b9dStandard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.185480118 CET192.168.2.41.1.1.10x1114Standard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.196157932 CET192.168.2.41.1.1.10x998Standard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.213460922 CET192.168.2.41.1.1.10xcd31Standard query (0)forwardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.224220037 CET192.168.2.41.1.1.10x5650Standard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.236377954 CET192.168.2.41.1.1.10x88f2Standard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.246218920 CET192.168.2.41.1.1.10x95fbStandard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.278326035 CET192.168.2.41.1.1.10x9d40Standard query (0)glassanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.315196991 CET192.168.2.41.1.1.10xa248Standard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.343626976 CET192.168.2.41.1.1.10x7bdStandard query (0)glassbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.376688957 CET192.168.2.41.1.1.10xa78cStandard query (0)answerappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.387612104 CET192.168.2.41.1.1.10xfc71Standard query (0)glassappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.398966074 CET192.168.2.41.1.1.10x3958Standard query (0)difficultmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.408324003 CET192.168.2.41.1.1.10x4691Standard query (0)heardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.440927029 CET192.168.2.41.1.1.10xdffeStandard query (0)difficultanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.453433990 CET192.168.2.41.1.1.10xf42fStandard query (0)heardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.463874102 CET192.168.2.41.1.1.10xa606Standard query (0)difficultbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.475806952 CET192.168.2.41.1.1.10xea05Standard query (0)heardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.489559889 CET192.168.2.41.1.1.10xf49cStandard query (0)difficultappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.501336098 CET192.168.2.41.1.1.10x7c38Standard query (0)heardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.511682034 CET192.168.2.41.1.1.10x7a56Standard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.557284117 CET192.168.2.41.1.1.10x498dStandard query (0)necessarymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.627861977 CET192.168.2.41.1.1.10x7e81Standard query (0)pleasantanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.640057087 CET192.168.2.41.1.1.10xc69Standard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.732877016 CET192.168.2.41.1.1.10xbd3dStandard query (0)pleasantbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.791992903 CET192.168.2.41.1.1.10x60fcStandard query (0)necessarybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.979110956 CET192.168.2.41.1.1.10xe8d6Standard query (0)pleasantappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.081970930 CET192.168.2.41.1.1.10x1ecaStandard query (0)necessaryappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.113344908 CET192.168.2.41.1.1.10xd3fdStandard query (0)ordermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.124022007 CET192.168.2.41.1.1.10x9ee5Standard query (0)requiremanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.134260893 CET192.168.2.41.1.1.10xa509Standard query (0)orderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.301388025 CET192.168.2.41.1.1.10xb7ccStandard query (0)requireanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.332840919 CET192.168.2.41.1.1.10x257dStandard query (0)orderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.344001055 CET192.168.2.41.1.1.10x95e7Standard query (0)requirebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.376256943 CET192.168.2.41.1.1.10x1e0Standard query (0)orderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.408268929 CET192.168.2.41.1.1.10x95e6Standard query (0)requireappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.417861938 CET192.168.2.41.1.1.10x7c28Standard query (0)leadermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.595673084 CET192.168.2.41.1.1.10xac9dStandard query (0)heavenmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.606803894 CET192.168.2.41.1.1.10xf3d6Standard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:07.328124046 CET192.168.2.41.1.1.10x61ffStandard query (0)hearddivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.776973963 CET192.168.2.41.1.1.10x11d9Standard query (0)necessarystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.788595915 CET192.168.2.41.1.1.10x2f50Standard query (0)pleasantnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.820312977 CET192.168.2.41.1.1.10xd86dStandard query (0)necessarynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.831265926 CET192.168.2.41.1.1.10x14a1Standard query (0)pleasantbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.843883038 CET192.168.2.41.1.1.10xf887Standard query (0)necessarybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.855673075 CET192.168.2.41.1.1.10x4364Standard query (0)pleasantdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.867002010 CET192.168.2.41.1.1.10x8887Standard query (0)necessarydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.075984955 CET192.168.2.41.1.1.10x8530Standard query (0)requirestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.107024908 CET192.168.2.41.1.1.10x43e7Standard query (0)ordernothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.117285013 CET192.168.2.41.1.1.10x1b41Standard query (0)requirenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.126801968 CET192.168.2.41.1.1.10xc085Standard query (0)orderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.158626080 CET192.168.2.41.1.1.10x99c9Standard query (0)requirebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.189234018 CET192.168.2.41.1.1.10xff4aStandard query (0)orderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.202394962 CET192.168.2.41.1.1.10x29c7Standard query (0)requiredivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.213316917 CET192.168.2.41.1.1.10x5f2Standard query (0)leaderstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.412719011 CET192.168.2.41.1.1.10x7947Standard query (0)heavenstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.423654079 CET192.168.2.41.1.1.10xc178Standard query (0)leadernothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.435358047 CET192.168.2.41.1.1.10xb195Standard query (0)heavennothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.448412895 CET192.168.2.41.1.1.10x4d9fStandard query (0)leaderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.480374098 CET192.168.2.41.1.1.10xd720Standard query (0)heavenbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.490715981 CET192.168.2.41.1.1.10x5731Standard query (0)leaderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.500989914 CET192.168.2.41.1.1.10xfd35Standard query (0)heavendivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.511904001 CET192.168.2.41.1.1.10xfce1Standard query (0)heavystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.521671057 CET192.168.2.41.1.1.10xe1a2Standard query (0)gentlestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.535250902 CET192.168.2.41.1.1.10x2d7Standard query (0)heavynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.705746889 CET192.168.2.41.1.1.10x9e38Standard query (0)gentlenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.716706038 CET192.168.2.41.1.1.10xdf7dStandard query (0)heavybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.748747110 CET192.168.2.41.1.1.10x8060Standard query (0)gentlebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.782423973 CET192.168.2.41.1.1.10x75d3Standard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.792808056 CET192.168.2.41.1.1.10x2d49Standard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.594094038 CET192.168.2.41.1.1.10x1c18Standard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.605582952 CET192.168.2.41.1.1.10x6313Standard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.638513088 CET192.168.2.41.1.1.10x3899Standard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.648509026 CET192.168.2.41.1.1.10xdb93Standard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.092276096 CET192.168.2.41.1.1.10x1ab7Standard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.123842001 CET192.168.2.41.1.1.10xcdc9Standard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.133770943 CET192.168.2.41.1.1.10xbc40Standard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.144896984 CET192.168.2.41.1.1.10x38beStandard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.155183077 CET192.168.2.41.1.1.10x6f55Standard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.166043997 CET192.168.2.41.1.1.10x597aStandard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.175409079 CET192.168.2.41.1.1.10xf8f2Standard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.209176064 CET192.168.2.41.1.1.10xd79dStandard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.219585896 CET192.168.2.41.1.1.10x6927Standard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.231368065 CET192.168.2.41.1.1.10xeef2Standard query (0)forwardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.263751984 CET192.168.2.41.1.1.10x1dc1Standard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.273929119 CET192.168.2.41.1.1.10xd5a6Standard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.285459042 CET192.168.2.41.1.1.10x3c82Standard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.296207905 CET192.168.2.41.1.1.10xf965Standard query (0)glassanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.306376934 CET192.168.2.41.1.1.10xc267Standard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.317698956 CET192.168.2.41.1.1.10xdf2bStandard query (0)glassbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.328434944 CET192.168.2.41.1.1.10xaf21Standard query (0)answerappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.339046001 CET192.168.2.41.1.1.10x65Standard query (0)glassappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.349188089 CET192.168.2.41.1.1.10x3654Standard query (0)difficultmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.359237909 CET192.168.2.41.1.1.10x1a8bStandard query (0)heardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.369215965 CET192.168.2.41.1.1.10x7bd6Standard query (0)difficultanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.400631905 CET192.168.2.41.1.1.10xd872Standard query (0)heardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.438642025 CET192.168.2.41.1.1.10x7489Standard query (0)difficultbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.448971033 CET192.168.2.41.1.1.10x6dadStandard query (0)heardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.459454060 CET192.168.2.41.1.1.10x7840Standard query (0)difficultappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.624103069 CET192.168.2.41.1.1.10x5635Standard query (0)heardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.638498068 CET192.168.2.41.1.1.10x168aStandard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.648652077 CET192.168.2.41.1.1.10x2a3aStandard query (0)necessarymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.659190893 CET192.168.2.41.1.1.10x5293Standard query (0)pleasantanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.669658899 CET192.168.2.41.1.1.10x855bStandard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.681061983 CET192.168.2.41.1.1.10xc029Standard query (0)pleasantbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.691776037 CET192.168.2.41.1.1.10xe5cfStandard query (0)necessarybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.703110933 CET192.168.2.41.1.1.10xed6aStandard query (0)pleasantappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.714185953 CET192.168.2.41.1.1.10x8d1eStandard query (0)necessaryappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.746870995 CET192.168.2.41.1.1.10x8fb7Standard query (0)ordermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.757776022 CET192.168.2.41.1.1.10x2c6bStandard query (0)requiremanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.769197941 CET192.168.2.41.1.1.10x930aStandard query (0)orderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.928273916 CET192.168.2.41.1.1.10xb2e7Standard query (0)requireanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.941894054 CET192.168.2.41.1.1.10xfb9aStandard query (0)orderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.974400997 CET192.168.2.41.1.1.10x98ffStandard query (0)requirebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.006298065 CET192.168.2.41.1.1.10xb9d4Standard query (0)orderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.016681910 CET192.168.2.41.1.1.10x1336Standard query (0)requireappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.026096106 CET192.168.2.41.1.1.10xd536Standard query (0)leadermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.037822008 CET192.168.2.41.1.1.10xdc0Standard query (0)heavenmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.047785044 CET192.168.2.41.1.1.10xe60dStandard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.081480980 CET192.168.2.41.1.1.10xb863Standard query (0)heavenanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.603975058 CET192.168.2.41.1.1.10xf3efStandard query (0)requirestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.614985943 CET192.168.2.41.1.1.10x1cb7Standard query (0)ordernothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.648267031 CET192.168.2.41.1.1.10x8d28Standard query (0)requirenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.680943966 CET192.168.2.41.1.1.10xb3b5Standard query (0)orderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.691617966 CET192.168.2.41.1.1.10xe917Standard query (0)requirebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.701981068 CET192.168.2.41.1.1.10x1a90Standard query (0)orderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.711402893 CET192.168.2.41.1.1.10xd935Standard query (0)requiredivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.721617937 CET192.168.2.41.1.1.10x7b66Standard query (0)leaderstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.768165112 CET192.168.2.41.1.1.10x566dStandard query (0)heavenstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.778449059 CET192.168.2.41.1.1.10x4230Standard query (0)leadernothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.792237043 CET192.168.2.41.1.1.10x164cStandard query (0)heavennothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.802994967 CET192.168.2.41.1.1.10xc3f6Standard query (0)leaderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.835186958 CET192.168.2.41.1.1.10x53d1Standard query (0)heavenbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.846442938 CET192.168.2.41.1.1.10xf737Standard query (0)leaderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.856311083 CET192.168.2.41.1.1.10x514aStandard query (0)heavendivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.867038965 CET192.168.2.41.1.1.10x403dStandard query (0)heavystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.877288103 CET192.168.2.41.1.1.10xd621Standard query (0)gentlestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.908673048 CET192.168.2.41.1.1.10xc81eStandard query (0)heavynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.919069052 CET192.168.2.41.1.1.10x2088Standard query (0)gentlenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.927005053 CET192.168.2.41.1.1.10x65aaStandard query (0)heavybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.937072992 CET192.168.2.41.1.1.10xd9bStandard query (0)gentlebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.952356100 CET192.168.2.41.1.1.10xb1e0Standard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.984905005 CET192.168.2.41.1.1.10x11e8Standard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.644350052 CET192.168.2.41.1.1.10xebfStandard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.675137997 CET192.168.2.41.1.1.10xf2e2Standard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.707969904 CET192.168.2.41.1.1.10x2e55Standard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.743107080 CET192.168.2.41.1.1.10x2157Standard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.176717043 CET192.168.2.41.1.1.10xe562Standard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.209104061 CET192.168.2.41.1.1.10x16d9Standard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.219980001 CET192.168.2.41.1.1.10xb66Standard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.230148077 CET192.168.2.41.1.1.10xcbbeStandard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.240770102 CET192.168.2.41.1.1.10x362Standard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.271924019 CET192.168.2.41.1.1.10x5c25Standard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.283845901 CET192.168.2.41.1.1.10x6cb8Standard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.319665909 CET192.168.2.41.1.1.10xce25Standard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.479578972 CET192.168.2.41.1.1.10xd3f2Standard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.512418032 CET192.168.2.41.1.1.10x4f1bStandard query (0)forwardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.530080080 CET192.168.2.41.1.1.10x760aStandard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.543339968 CET192.168.2.41.1.1.10xfbf7Standard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.553808928 CET192.168.2.41.1.1.10x1490Standard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.564012051 CET192.168.2.41.1.1.10x8377Standard query (0)glassanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.596565008 CET192.168.2.41.1.1.10xe207Standard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.608304977 CET192.168.2.41.1.1.10xb8aaStandard query (0)glassbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.618643045 CET192.168.2.41.1.1.10xe4e8Standard query (0)answerappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.628237009 CET192.168.2.41.1.1.10xd1adStandard query (0)glassappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.661303043 CET192.168.2.41.1.1.10x9aabStandard query (0)difficultmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.672255039 CET192.168.2.41.1.1.10xc545Standard query (0)heardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.707354069 CET192.168.2.41.1.1.10x6eStandard query (0)difficultanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.720505953 CET192.168.2.41.1.1.10xf714Standard query (0)heardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.730683088 CET192.168.2.41.1.1.10x1d30Standard query (0)difficultbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.765237093 CET192.168.2.41.1.1.10x62c9Standard query (0)heardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.777962923 CET192.168.2.41.1.1.10x4245Standard query (0)difficultappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.789434910 CET192.168.2.41.1.1.10xa242Standard query (0)heardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.799583912 CET192.168.2.41.1.1.10xbbf4Standard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.831649065 CET192.168.2.41.1.1.10x20b7Standard query (0)necessarymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.865169048 CET192.168.2.41.1.1.10x4356Standard query (0)pleasantanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.875278950 CET192.168.2.41.1.1.10xc265Standard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.908991098 CET192.168.2.41.1.1.10x509fStandard query (0)pleasantbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.921402931 CET192.168.2.41.1.1.10x1fe6Standard query (0)necessarybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.932156086 CET192.168.2.41.1.1.10xc44cStandard query (0)pleasantappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.967540026 CET192.168.2.41.1.1.10x9790Standard query (0)necessaryappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.978552103 CET192.168.2.41.1.1.10x319Standard query (0)ordermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.989363909 CET192.168.2.41.1.1.10x2529Standard query (0)requiremanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.999555111 CET192.168.2.41.1.1.10xfaf4Standard query (0)orderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.033946991 CET192.168.2.41.1.1.10x92afStandard query (0)requireanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.046344995 CET192.168.2.41.1.1.10x2168Standard query (0)orderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.080202103 CET192.168.2.41.1.1.10xac15Standard query (0)requirebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.091473103 CET192.168.2.41.1.1.10x4b45Standard query (0)orderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.103569984 CET192.168.2.41.1.1.10x55d1Standard query (0)requireappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.116292000 CET192.168.2.41.1.1.10x803eStandard query (0)leadermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.148530960 CET192.168.2.41.1.1.10xe1c1Standard query (0)heavenmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.159491062 CET192.168.2.41.1.1.10xd1c0Standard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.194658995 CET192.168.2.41.1.1.10x9ed6Standard query (0)heavenanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.205116987 CET192.168.2.41.1.1.10x24dfStandard query (0)leaderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.216973066 CET192.168.2.41.1.1.10xb5b1Standard query (0)heavenbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.250852108 CET192.168.2.41.1.1.10xa932Standard query (0)leaderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.263560057 CET192.168.2.41.1.1.10x8ec8Standard query (0)heavenappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.295326948 CET192.168.2.41.1.1.10x4c1fStandard query (0)heavymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.305728912 CET192.168.2.41.1.1.10x9c1Standard query (0)gentlemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.318192005 CET192.168.2.41.1.1.10x6ab2Standard query (0)heavyanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.328036070 CET192.168.2.41.1.1.10xa0e7Standard query (0)gentleanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.340936899 CET192.168.2.41.1.1.10xcd42Standard query (0)heavybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.356678963 CET192.168.2.41.1.1.10xc20fStandard query (0)gentlebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:26.867815971 CET192.168.2.41.1.1.10x2b2cStandard query (0)heavenstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:26.878074884 CET192.168.2.41.1.1.10x2dd3Standard query (0)leadernothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:26.887767076 CET192.168.2.41.1.1.10x9c32Standard query (0)heavennothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:26.899286985 CET192.168.2.41.1.1.10xc134Standard query (0)leaderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:26.910790920 CET192.168.2.41.1.1.10x5c6dStandard query (0)heavenbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:26.920326948 CET192.168.2.41.1.1.10x8905Standard query (0)leaderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.079813957 CET192.168.2.41.1.1.10x44b1Standard query (0)heavendivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.089592934 CET192.168.2.41.1.1.10x59faStandard query (0)heavystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.099349976 CET192.168.2.41.1.1.10x2f9fStandard query (0)gentlestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.109579086 CET192.168.2.41.1.1.10x9921Standard query (0)heavynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.142201900 CET192.168.2.41.1.1.10x3711Standard query (0)gentlenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.152697086 CET192.168.2.41.1.1.10xeee1Standard query (0)heavybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.163588047 CET192.168.2.41.1.1.10x4e0fStandard query (0)gentlebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.175669909 CET192.168.2.41.1.1.10x908bStandard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.186652899 CET192.168.2.41.1.1.10x85a4Standard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.881220102 CET192.168.2.41.1.1.10xc40dStandard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.893626928 CET192.168.2.41.1.1.10x4a3fStandard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.926412106 CET192.168.2.41.1.1.10x6741Standard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.967947960 CET192.168.2.41.1.1.10x9d10Standard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.462798119 CET192.168.2.41.1.1.10xc754Standard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.473263979 CET192.168.2.41.1.1.10xefcbStandard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.484061003 CET192.168.2.41.1.1.10x4fa7Standard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.493877888 CET192.168.2.41.1.1.10x34aeStandard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.504348040 CET192.168.2.41.1.1.10x147aStandard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.514786959 CET192.168.2.41.1.1.10xad98Standard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.546009064 CET192.168.2.41.1.1.10x6f82Standard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.556298971 CET192.168.2.41.1.1.10xe43fStandard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.565855026 CET192.168.2.41.1.1.10x42beStandard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.576231956 CET192.168.2.41.1.1.10x4afbStandard query (0)forwardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.586858988 CET192.168.2.41.1.1.10xc7a5Standard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.596282005 CET192.168.2.41.1.1.10x214fStandard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.607553959 CET192.168.2.41.1.1.10xb335Standard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.621619940 CET192.168.2.41.1.1.10x5a1bStandard query (0)glassanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.631962061 CET192.168.2.41.1.1.10xc4c9Standard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.665539026 CET192.168.2.41.1.1.10x7266Standard query (0)glassbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.675848007 CET192.168.2.41.1.1.10xdca3Standard query (0)answerappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.707695961 CET192.168.2.41.1.1.10x6d3Standard query (0)glassappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.718769073 CET192.168.2.41.1.1.10x1894Standard query (0)difficultmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.728286982 CET192.168.2.41.1.1.10x2b94Standard query (0)heardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.738461971 CET192.168.2.41.1.1.10x76b2Standard query (0)difficultanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.745913029 CET192.168.2.41.1.1.10xa8b4Standard query (0)heardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.756017923 CET192.168.2.41.1.1.10x2a87Standard query (0)difficultbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.766587973 CET192.168.2.41.1.1.10xd72cStandard query (0)heardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.777224064 CET192.168.2.41.1.1.10x87Standard query (0)difficultappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.787273884 CET192.168.2.41.1.1.10xd923Standard query (0)heardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.818627119 CET192.168.2.41.1.1.10x3afdStandard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.851116896 CET192.168.2.41.1.1.10xc78cStandard query (0)necessarymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.009810925 CET192.168.2.41.1.1.10x9a6cStandard query (0)pleasantanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.041304111 CET192.168.2.41.1.1.10xddb6Standard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.051548004 CET192.168.2.41.1.1.10xd04eStandard query (0)pleasantbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.061666965 CET192.168.2.41.1.1.10xedbcStandard query (0)necessarybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.222649097 CET192.168.2.41.1.1.10x2f1bStandard query (0)pleasantappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.254503965 CET192.168.2.41.1.1.10xb745Standard query (0)necessaryappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.297739983 CET192.168.2.41.1.1.10x5595Standard query (0)ordermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.308545113 CET192.168.2.41.1.1.10x18e1Standard query (0)requiremanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.328156948 CET192.168.2.41.1.1.10xed72Standard query (0)orderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.339831114 CET192.168.2.41.1.1.10xeb51Standard query (0)requireanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.371227026 CET192.168.2.41.1.1.10x2717Standard query (0)orderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.381630898 CET192.168.2.41.1.1.10x87b3Standard query (0)requirebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.393415928 CET192.168.2.41.1.1.10x4f69Standard query (0)orderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.425765991 CET192.168.2.41.1.1.10x25acStandard query (0)requireappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.441030025 CET192.168.2.41.1.1.10xbdd5Standard query (0)leadermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.452434063 CET192.168.2.41.1.1.10x2b0Standard query (0)heavenmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.463331938 CET192.168.2.41.1.1.10xae53Standard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.474811077 CET192.168.2.41.1.1.10x4d68Standard query (0)heavenanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.485260963 CET192.168.2.41.1.1.10x431aStandard query (0)leaderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.496525049 CET192.168.2.41.1.1.10x32d1Standard query (0)heavenbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.560684919 CET192.168.2.41.1.1.10x2d83Standard query (0)leaderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.613755941 CET192.168.2.41.1.1.10xb669Standard query (0)heavenappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.660537958 CET192.168.2.41.1.1.10x86eStandard query (0)heavymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.670265913 CET192.168.2.41.1.1.10x7594Standard query (0)gentlemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.705523014 CET192.168.2.41.1.1.10xbfe6Standard query (0)heavyanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.746264935 CET192.168.2.41.1.1.10xf11fStandard query (0)gentleanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.756721020 CET192.168.2.41.1.1.10xc750Standard query (0)heavybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.831301928 CET192.168.2.41.1.1.10x79ccStandard query (0)gentlebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.916342020 CET192.168.2.41.1.1.10xa618Standard query (0)heavyappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.005338907 CET192.168.2.41.1.1.10xfbd3Standard query (0)gentleappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.015861034 CET192.168.2.41.1.1.10xb74cStandard query (0)variousmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.047507048 CET192.168.2.41.1.1.10x6889Standard query (0)returnmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.079500914 CET192.168.2.41.1.1.10x6d1dStandard query (0)variousanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.090591908 CET192.168.2.41.1.1.10xf5b1Standard query (0)returnanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.103367090 CET192.168.2.41.1.1.10xb636Standard query (0)variousbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.115056038 CET192.168.2.41.1.1.10xba75Standard query (0)returnbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.649214029 CET192.168.2.41.1.1.10xa5beStandard query (0)heavystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.660631895 CET192.168.2.41.1.1.10xfe25Standard query (0)gentlestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.671158075 CET192.168.2.41.1.1.10xb3dfStandard query (0)heavynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.681516886 CET192.168.2.41.1.1.10x5b95Standard query (0)gentlenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.715194941 CET192.168.2.41.1.1.10xf5e0Standard query (0)heavybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.726176023 CET192.168.2.41.1.1.10xabeStandard query (0)gentlebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.738467932 CET192.168.2.41.1.1.10x50baStandard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.749026060 CET192.168.2.41.1.1.10x49f1Standard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.393743992 CET192.168.2.41.1.1.10xf434Standard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.405148029 CET192.168.2.41.1.1.10x5610Standard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.415467978 CET192.168.2.41.1.1.10x8963Standard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.425743103 CET192.168.2.41.1.1.10x5f2fStandard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:37.893115044 CET192.168.2.41.1.1.10xf730Standard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.058993101 CET192.168.2.41.1.1.10x6d6fStandard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.214920998 CET192.168.2.41.1.1.10xef60Standard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.228168011 CET192.168.2.41.1.1.10xc999Standard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.260181904 CET192.168.2.41.1.1.10xc19eStandard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.270030022 CET192.168.2.41.1.1.10x55edStandard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.280206919 CET192.168.2.41.1.1.10x67c1Standard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.292382002 CET192.168.2.41.1.1.10x1e2eStandard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.302475929 CET192.168.2.41.1.1.10x7ff7Standard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.314552069 CET192.168.2.41.1.1.10xc13bStandard query (0)forwardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.324282885 CET192.168.2.41.1.1.10x424fStandard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.356350899 CET192.168.2.41.1.1.10x4fa9Standard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.367464066 CET192.168.2.41.1.1.10xcaf1Standard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.377262115 CET192.168.2.41.1.1.10xb3f9Standard query (0)glassanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.387067080 CET192.168.2.41.1.1.10xc6d6Standard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.397783995 CET192.168.2.41.1.1.10x8ddfStandard query (0)glassbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.014065981 CET192.168.2.41.1.1.10xa2e7Standard query (0)answerappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.046432972 CET192.168.2.41.1.1.10xe214Standard query (0)glassappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.056847095 CET192.168.2.41.1.1.10x15a8Standard query (0)difficultmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.066893101 CET192.168.2.41.1.1.10x5c7fStandard query (0)heardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.077588081 CET192.168.2.41.1.1.10xcd2bStandard query (0)difficultanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.088450909 CET192.168.2.41.1.1.10x2ec6Standard query (0)heardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.100049019 CET192.168.2.41.1.1.10x672eStandard query (0)difficultbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.110388994 CET192.168.2.41.1.1.10x6e6bStandard query (0)heardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.121646881 CET192.168.2.41.1.1.10xa2faStandard query (0)difficultappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.152571917 CET192.168.2.41.1.1.10xd0c8Standard query (0)heardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.163552999 CET192.168.2.41.1.1.10x9282Standard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.174506903 CET192.168.2.41.1.1.10x3642Standard query (0)necessarymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.185058117 CET192.168.2.41.1.1.10x2b98Standard query (0)pleasantanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.249952078 CET192.168.2.41.1.1.10x28fbStandard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.263226986 CET192.168.2.41.1.1.10xa6e3Standard query (0)pleasantbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.295902014 CET192.168.2.41.1.1.10x363Standard query (0)necessarybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.329194069 CET192.168.2.41.1.1.10xea9cStandard query (0)pleasantappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.339462042 CET192.168.2.41.1.1.10xbc9fStandard query (0)necessaryappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.351026058 CET192.168.2.41.1.1.10xc456Standard query (0)ordermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.515760899 CET192.168.2.41.1.1.10x7c29Standard query (0)requiremanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.546742916 CET192.168.2.41.1.1.10xf77cStandard query (0)orderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.558640957 CET192.168.2.41.1.1.10xec93Standard query (0)requireanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.569042921 CET192.168.2.41.1.1.10xfb55Standard query (0)orderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.582838058 CET192.168.2.41.1.1.10x676bStandard query (0)requirebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.592591047 CET192.168.2.41.1.1.10x8176Standard query (0)orderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.603789091 CET192.168.2.41.1.1.10x1b03Standard query (0)requireappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.614538908 CET192.168.2.41.1.1.10xd210Standard query (0)leadermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.625226021 CET192.168.2.41.1.1.10xe48cStandard query (0)heavenmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.634591103 CET192.168.2.41.1.1.10x11b7Standard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.645836115 CET192.168.2.41.1.1.10x95dcStandard query (0)heavenanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.656860113 CET192.168.2.41.1.1.10x508dStandard query (0)leaderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.668231010 CET192.168.2.41.1.1.10x2b37Standard query (0)heavenbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.679022074 CET192.168.2.41.1.1.10xc189Standard query (0)leaderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.713093042 CET192.168.2.41.1.1.10x1763Standard query (0)heavenappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.723561049 CET192.168.2.41.1.1.10x1676Standard query (0)heavymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.755954981 CET192.168.2.41.1.1.10x3b8aStandard query (0)gentlemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.788023949 CET192.168.2.41.1.1.10x2d8cStandard query (0)heavyanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.798491955 CET192.168.2.41.1.1.10x3279Standard query (0)gentleanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.830826044 CET192.168.2.41.1.1.10x79d3Standard query (0)heavybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.841181040 CET192.168.2.41.1.1.10x1ed0Standard query (0)gentlebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.003523111 CET192.168.2.41.1.1.10x1809Standard query (0)heavyappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.016187906 CET192.168.2.41.1.1.10xfd35Standard query (0)gentleappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.027242899 CET192.168.2.41.1.1.10xc29Standard query (0)variousmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.060195923 CET192.168.2.41.1.1.10x9388Standard query (0)returnmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.093523026 CET192.168.2.41.1.1.10x2648Standard query (0)variousanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.105321884 CET192.168.2.41.1.1.10x3754Standard query (0)returnanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.140872955 CET192.168.2.41.1.1.10xf8d2Standard query (0)variousbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.152597904 CET192.168.2.41.1.1.10xcbc4Standard query (0)returnbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.185286999 CET192.168.2.41.1.1.10x331aStandard query (0)variousappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.196737051 CET192.168.2.41.1.1.10x2738Standard query (0)returnappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.208560944 CET192.168.2.41.1.1.10x7fa0Standard query (0)degreeinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.220096111 CET192.168.2.41.1.1.10xde2bStandard query (0)forwardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.250936985 CET192.168.2.41.1.1.10x6ec7Standard query (0)degreeexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.261888027 CET192.168.2.41.1.1.10xd148Standard query (0)forwardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.273267984 CET192.168.2.41.1.1.10x76beStandard query (0)degreebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:44.785115004 CET192.168.2.41.1.1.10xb632Standard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:44.795737982 CET192.168.2.41.1.1.10xd6c0Standard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:44.826673031 CET192.168.2.41.1.1.10xa64cStandard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:44.858179092 CET192.168.2.41.1.1.10xc5e7Standard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.878249884 CET192.168.2.41.1.1.10xf4d4Standard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.889436007 CET192.168.2.41.1.1.10x6af1Standard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.900569916 CET192.168.2.41.1.1.10xf3e6Standard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.911206007 CET192.168.2.41.1.1.10xb4dStandard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.922133923 CET192.168.2.41.1.1.10x746eStandard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.932650089 CET192.168.2.41.1.1.10x8f6eStandard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.965117931 CET192.168.2.41.1.1.10x4b0bStandard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.977389097 CET192.168.2.41.1.1.10xd64dStandard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.009812117 CET192.168.2.41.1.1.10x83f6Standard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.025804043 CET192.168.2.41.1.1.10xa1daStandard query (0)forwardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.058914900 CET192.168.2.41.1.1.10xe5e4Standard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.070441008 CET192.168.2.41.1.1.10x238eStandard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.081197977 CET192.168.2.41.1.1.10x3631Standard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.091440916 CET192.168.2.41.1.1.10x34afStandard query (0)glassanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.101891994 CET192.168.2.41.1.1.10x77caStandard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.113924980 CET192.168.2.41.1.1.10x1899Standard query (0)glassbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.124409914 CET192.168.2.41.1.1.10xaedStandard query (0)answerappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.137094021 CET192.168.2.41.1.1.10xa434Standard query (0)glassappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.148627043 CET192.168.2.41.1.1.10xe7ecStandard query (0)difficultmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.159252882 CET192.168.2.41.1.1.10x8cc4Standard query (0)heardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.323642015 CET192.168.2.41.1.1.10x1fdeStandard query (0)difficultanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.337626934 CET192.168.2.41.1.1.10x6a0dStandard query (0)heardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.349085093 CET192.168.2.41.1.1.10x36d1Standard query (0)difficultbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.360521078 CET192.168.2.41.1.1.10xbe12Standard query (0)heardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.396625996 CET192.168.2.41.1.1.10xfd4Standard query (0)difficultappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.430805922 CET192.168.2.41.1.1.10xe314Standard query (0)heardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.450628996 CET192.168.2.41.1.1.10xcd8fStandard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.468861103 CET192.168.2.41.1.1.10x33fStandard query (0)necessarymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.631702900 CET192.168.2.41.1.1.10x7212Standard query (0)pleasantanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.642236948 CET192.168.2.41.1.1.10xe707Standard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.652211905 CET192.168.2.41.1.1.10x8a34Standard query (0)pleasantbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.662960052 CET192.168.2.41.1.1.10x7e7cStandard query (0)necessarybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.670825005 CET192.168.2.41.1.1.10xbc5Standard query (0)pleasantappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.681524038 CET192.168.2.41.1.1.10xf1c4Standard query (0)necessaryappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.691396952 CET192.168.2.41.1.1.10xc292Standard query (0)ordermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.723814011 CET192.168.2.41.1.1.10xc1f6Standard query (0)requiremanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.759733915 CET192.168.2.41.1.1.10x5690Standard query (0)orderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.771286011 CET192.168.2.41.1.1.10x8Standard query (0)requireanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.782613039 CET192.168.2.41.1.1.10x3216Standard query (0)orderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.794563055 CET192.168.2.41.1.1.10x292fStandard query (0)requirebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.827552080 CET192.168.2.41.1.1.10x2ee3Standard query (0)orderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.838655949 CET192.168.2.41.1.1.10x11e5Standard query (0)requireappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.848620892 CET192.168.2.41.1.1.10xae02Standard query (0)leadermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.859141111 CET192.168.2.41.1.1.10x3c39Standard query (0)heavenmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.870167017 CET192.168.2.41.1.1.10xa9e5Standard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.881753922 CET192.168.2.41.1.1.10x3d31Standard query (0)heavenanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.892723083 CET192.168.2.41.1.1.10x7291Standard query (0)leaderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.925774097 CET192.168.2.41.1.1.10x5446Standard query (0)heavenbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.957763910 CET192.168.2.41.1.1.10x9f17Standard query (0)leaderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.989402056 CET192.168.2.41.1.1.10xaa4eStandard query (0)heavenappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.002316952 CET192.168.2.41.1.1.10x400dStandard query (0)heavymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.013252020 CET192.168.2.41.1.1.10x15f6Standard query (0)gentlemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.024456978 CET192.168.2.41.1.1.10xaab0Standard query (0)heavyanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.035420895 CET192.168.2.41.1.1.10x5e65Standard query (0)gentleanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.046385050 CET192.168.2.41.1.1.10xf649Standard query (0)heavybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.081270933 CET192.168.2.41.1.1.10x325eStandard query (0)gentlebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.092498064 CET192.168.2.41.1.1.10x2d4dStandard query (0)heavyappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.103257895 CET192.168.2.41.1.1.10x357eStandard query (0)gentleappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.270469904 CET192.168.2.41.1.1.10x5aa3Standard query (0)variousmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.303487062 CET192.168.2.41.1.1.10x5b54Standard query (0)returnmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.475518942 CET192.168.2.41.1.1.10xbca3Standard query (0)variousanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.488338947 CET192.168.2.41.1.1.10x817fStandard query (0)returnanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.500349998 CET192.168.2.41.1.1.10xe295Standard query (0)variousbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.512448072 CET192.168.2.41.1.1.10x226eStandard query (0)returnbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.521940947 CET192.168.2.41.1.1.10x3889Standard query (0)variousappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.536427021 CET192.168.2.41.1.1.10x3decStandard query (0)returnappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.548486948 CET192.168.2.41.1.1.10x742dStandard query (0)degreeinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.560113907 CET192.168.2.41.1.1.10xad58Standard query (0)forwardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.571177006 CET192.168.2.41.1.1.10x1022Standard query (0)degreeexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.580735922 CET192.168.2.41.1.1.10x30c0Standard query (0)forwardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.591589928 CET192.168.2.41.1.1.10x294bStandard query (0)degreebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.602644920 CET192.168.2.41.1.1.10x98f9Standard query (0)forwardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.620189905 CET192.168.2.41.1.1.10xe175Standard query (0)degreeinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.632019997 CET192.168.2.41.1.1.10x1acbStandard query (0)forwardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.664334059 CET192.168.2.41.1.1.10x823dStandard query (0)answerinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.676862001 CET192.168.2.41.1.1.10x2eddStandard query (0)glassinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.686489105 CET192.168.2.41.1.1.10xb23eStandard query (0)answerexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.697165966 CET192.168.2.41.1.1.10xf73aStandard query (0)glassexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.707348108 CET192.168.2.41.1.1.10x1041Standard query (0)answerbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:49.010730982 CET192.168.2.41.1.1.10x54ffStandard query (0)glassbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                              Nov 7, 2024 13:06:45.028290987 CET1.1.1.1192.168.2.40x6cd7Name error (3)difficultdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:45.061218977 CET1.1.1.1192.168.2.40x8183Name error (3)hearddivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:45.320025921 CET1.1.1.1192.168.2.40x2403No error (0)pleasantstream.net18.143.155.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.405215979 CET1.1.1.1192.168.2.40xc3d9Name error (3)necessarystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.415200949 CET1.1.1.1192.168.2.40x1ad3Name error (3)pleasantnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.445800066 CET1.1.1.1192.168.2.40xf778Name error (3)necessarynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.477401972 CET1.1.1.1192.168.2.40xdbaaName error (3)pleasantbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.508003950 CET1.1.1.1192.168.2.40x1197Name error (3)necessarybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.540666103 CET1.1.1.1192.168.2.40xb660Name error (3)pleasantdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.573498964 CET1.1.1.1192.168.2.40x260dName error (3)necessarydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.659147024 CET1.1.1.1192.168.2.40x2b54No error (0)orderstream.net37.97.254.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.901843071 CET1.1.1.1192.168.2.40x94edName error (3)requirestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.912179947 CET1.1.1.1192.168.2.40xec15Name error (3)ordernothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.923350096 CET1.1.1.1192.168.2.40xd129Name error (3)requirenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.934432030 CET1.1.1.1192.168.2.40x321dName error (3)orderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.966164112 CET1.1.1.1192.168.2.40x7c33Name error (3)requirebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.976634026 CET1.1.1.1192.168.2.40x774cName error (3)orderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.986571074 CET1.1.1.1192.168.2.40x3353Name error (3)requiredivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.392087936 CET1.1.1.1192.168.2.40x5612Name error (3)heavenstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.402755022 CET1.1.1.1192.168.2.40xf9eName error (3)leadernothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.420821905 CET1.1.1.1192.168.2.40xf9f7Name error (3)heavennothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.452706099 CET1.1.1.1192.168.2.40xe775Name error (3)leaderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.463118076 CET1.1.1.1192.168.2.40x106cName error (3)heavenbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.473510027 CET1.1.1.1192.168.2.40x7062Name error (3)leaderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.506855011 CET1.1.1.1192.168.2.40x624Name error (3)heavendivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.517035961 CET1.1.1.1192.168.2.40x6482Name error (3)heavystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.527029991 CET1.1.1.1192.168.2.40xf94cName error (3)gentlestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.558265924 CET1.1.1.1192.168.2.40x6483Name error (3)heavynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.590118885 CET1.1.1.1192.168.2.40x91fName error (3)gentlenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.601068974 CET1.1.1.1192.168.2.40xb01eName error (3)heavybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.632328987 CET1.1.1.1192.168.2.40x2efaName error (3)gentlebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.642018080 CET1.1.1.1192.168.2.40xae24Name error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.652544022 CET1.1.1.1192.168.2.40xbfacName error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.982291937 CET1.1.1.1192.168.2.40xd13No error (0)variousstream.net7450.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.982291937 CET1.1.1.1192.168.2.40xd13No error (0)7450.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.635198116 CET1.1.1.1192.168.2.40x164bName error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.645370007 CET1.1.1.1192.168.2.40x1664Name error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.808901072 CET1.1.1.1192.168.2.40xe969Name error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.844568014 CET1.1.1.1192.168.2.40x370fName error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:51.046688080 CET1.1.1.1192.168.2.40x1749No error (0)returnbottle.net18.143.155.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:52.923542023 CET1.1.1.1192.168.2.40x7471Name error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:52.934300900 CET1.1.1.1192.168.2.40x3f48Name error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.098623037 CET1.1.1.1192.168.2.40xa025Name error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.109946966 CET1.1.1.1192.168.2.40xee8fName error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.155548096 CET1.1.1.1192.168.2.40x5cddName error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.169590950 CET1.1.1.1192.168.2.40x8be7Name error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.184726954 CET1.1.1.1192.168.2.40x5b9dName error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.195311069 CET1.1.1.1192.168.2.40x1114Name error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.208364010 CET1.1.1.1192.168.2.40x998Name error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.223357916 CET1.1.1.1192.168.2.40xcd31Name error (3)forwardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.235461950 CET1.1.1.1192.168.2.40x5650Name error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.245455027 CET1.1.1.1192.168.2.40x88f2Name error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.277545929 CET1.1.1.1192.168.2.40x95fbName error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.309076071 CET1.1.1.1192.168.2.40x9d40Name error (3)glassanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.326215029 CET1.1.1.1192.168.2.40xa248Name error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.375880957 CET1.1.1.1192.168.2.40x7bdName error (3)glassbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.386809111 CET1.1.1.1192.168.2.40xa78cName error (3)answerappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.398435116 CET1.1.1.1192.168.2.40xfc71Name error (3)glassappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.407861948 CET1.1.1.1192.168.2.40x3958Name error (3)difficultmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.440242052 CET1.1.1.1192.168.2.40x4691Name error (3)heardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.452891111 CET1.1.1.1192.168.2.40xdffeName error (3)difficultanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.463144064 CET1.1.1.1192.168.2.40xf42fName error (3)heardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.475162029 CET1.1.1.1192.168.2.40xa606Name error (3)difficultbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.488821030 CET1.1.1.1192.168.2.40xea05Name error (3)heardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.500849962 CET1.1.1.1192.168.2.40xf49cName error (3)difficultappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.511002064 CET1.1.1.1192.168.2.40x7c38Name error (3)heardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.521368027 CET1.1.1.1192.168.2.40x7a56Name error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.566312075 CET1.1.1.1192.168.2.40x498dName error (3)necessarymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.637586117 CET1.1.1.1192.168.2.40x7e81Name error (3)pleasantanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.671376944 CET1.1.1.1192.168.2.40xc69Name error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.742587090 CET1.1.1.1192.168.2.40xbd3dName error (3)pleasantbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.824135065 CET1.1.1.1192.168.2.40x60fcName error (3)necessarybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:53.989172935 CET1.1.1.1192.168.2.40xe8d6Name error (3)pleasantappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.112411976 CET1.1.1.1192.168.2.40x1ecaName error (3)necessaryappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.122730970 CET1.1.1.1192.168.2.40xd3fdName error (3)ordermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.133517981 CET1.1.1.1192.168.2.40x9ee5Name error (3)requiremanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.300561905 CET1.1.1.1192.168.2.40xa509Name error (3)orderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.331973076 CET1.1.1.1192.168.2.40xb7ccName error (3)requireanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.343185902 CET1.1.1.1192.168.2.40x257dName error (3)orderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.375349998 CET1.1.1.1192.168.2.40x95e7Name error (3)requirebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.407556057 CET1.1.1.1192.168.2.40x1e0Name error (3)orderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.417300940 CET1.1.1.1192.168.2.40x95e6Name error (3)requireappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.591020107 CET1.1.1.1192.168.2.40x7c28Name error (3)leadermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.606147051 CET1.1.1.1192.168.2.40xac9dName error (3)heavenmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:06:54.637646914 CET1.1.1.1192.168.2.40xf3d6Name error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:07.340039968 CET1.1.1.1192.168.2.40x61ffName error (3)hearddivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.787898064 CET1.1.1.1192.168.2.40x11d9Name error (3)necessarystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.819365978 CET1.1.1.1192.168.2.40x2f50Name error (3)pleasantnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.830461979 CET1.1.1.1192.168.2.40xd86dName error (3)necessarynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.843103886 CET1.1.1.1192.168.2.40x14a1Name error (3)pleasantbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.854964018 CET1.1.1.1192.168.2.40xf887Name error (3)necessarybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.866282940 CET1.1.1.1192.168.2.40x4364Name error (3)pleasantdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.897706032 CET1.1.1.1192.168.2.40x8887Name error (3)necessarydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.106184006 CET1.1.1.1192.168.2.40x8530Name error (3)requirestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.116302013 CET1.1.1.1192.168.2.40x43e7Name error (3)ordernothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.126112938 CET1.1.1.1192.168.2.40x1b41Name error (3)requirenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.157548904 CET1.1.1.1192.168.2.40xc085Name error (3)orderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.188281059 CET1.1.1.1192.168.2.40x99c9Name error (3)requirebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.198797941 CET1.1.1.1192.168.2.40xff4aName error (3)orderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.212430954 CET1.1.1.1192.168.2.40x29c7Name error (3)requiredivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.422847033 CET1.1.1.1192.168.2.40x7947Name error (3)heavenstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.434422970 CET1.1.1.1192.168.2.40xc178Name error (3)leadernothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.447561979 CET1.1.1.1192.168.2.40xb195Name error (3)heavennothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.479415894 CET1.1.1.1192.168.2.40x4d9fName error (3)leaderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.489733934 CET1.1.1.1192.168.2.40xd720Name error (3)heavenbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.499798059 CET1.1.1.1192.168.2.40x5731Name error (3)leaderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.510667086 CET1.1.1.1192.168.2.40xfd35Name error (3)heavendivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.520788908 CET1.1.1.1192.168.2.40xfce1Name error (3)heavystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.530967951 CET1.1.1.1192.168.2.40xe1a2Name error (3)gentlestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.696894884 CET1.1.1.1192.168.2.40x2d7Name error (3)heavynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.715614080 CET1.1.1.1192.168.2.40x9e38Name error (3)gentlenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.747482061 CET1.1.1.1192.168.2.40xdf7dName error (3)heavybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.781333923 CET1.1.1.1192.168.2.40x8060Name error (3)gentlebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.792026997 CET1.1.1.1192.168.2.40x75d3Name error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.951525927 CET1.1.1.1192.168.2.40x2d49Name error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.604527950 CET1.1.1.1192.168.2.40x1c18Name error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.637423038 CET1.1.1.1192.168.2.40x6313Name error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.647933006 CET1.1.1.1192.168.2.40x3899Name error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.657807112 CET1.1.1.1192.168.2.40xdb93Name error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.122703075 CET1.1.1.1192.168.2.40x1ab7Name error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.133157969 CET1.1.1.1192.168.2.40xcdc9Name error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.144114971 CET1.1.1.1192.168.2.40xbc40Name error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.154495955 CET1.1.1.1192.168.2.40x38beName error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.165415049 CET1.1.1.1192.168.2.40x6f55Name error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.174952030 CET1.1.1.1192.168.2.40x597aName error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.205694914 CET1.1.1.1192.168.2.40xf8f2Name error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.218811035 CET1.1.1.1192.168.2.40xd79dName error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.230762005 CET1.1.1.1192.168.2.40x6927Name error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.263077974 CET1.1.1.1192.168.2.40xeef2Name error (3)forwardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.273284912 CET1.1.1.1192.168.2.40x1dc1Name error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.284794092 CET1.1.1.1192.168.2.40xd5a6Name error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.295640945 CET1.1.1.1192.168.2.40x3c82Name error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.305695057 CET1.1.1.1192.168.2.40xf965Name error (3)glassanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.316921949 CET1.1.1.1192.168.2.40xc267Name error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.327630043 CET1.1.1.1192.168.2.40xdf2bName error (3)glassbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.338350058 CET1.1.1.1192.168.2.40xaf21Name error (3)answerappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.348583937 CET1.1.1.1192.168.2.40x65Name error (3)glassappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.358561039 CET1.1.1.1192.168.2.40x3654Name error (3)difficultmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.368546963 CET1.1.1.1192.168.2.40x1a8bName error (3)heardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.399698019 CET1.1.1.1192.168.2.40x7bd6Name error (3)difficultanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.431369066 CET1.1.1.1192.168.2.40xd872Name error (3)heardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.448298931 CET1.1.1.1192.168.2.40x7489Name error (3)difficultbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.458533049 CET1.1.1.1192.168.2.40x6dadName error (3)heardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.623022079 CET1.1.1.1192.168.2.40x7840Name error (3)difficultappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.634149075 CET1.1.1.1192.168.2.40x5635Name error (3)heardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.647871971 CET1.1.1.1192.168.2.40x168aName error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.658642054 CET1.1.1.1192.168.2.40x2a3aName error (3)necessarymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.669178009 CET1.1.1.1192.168.2.40x5293Name error (3)pleasantanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.680394888 CET1.1.1.1192.168.2.40x855bName error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.691234112 CET1.1.1.1192.168.2.40xc029Name error (3)pleasantbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.702426910 CET1.1.1.1192.168.2.40xe5cfName error (3)necessarybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.713361979 CET1.1.1.1192.168.2.40xed6aName error (3)pleasantappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.745786905 CET1.1.1.1192.168.2.40x8d1eName error (3)necessaryappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.756856918 CET1.1.1.1192.168.2.40x8fb7Name error (3)ordermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.768335104 CET1.1.1.1192.168.2.40x2c6bName error (3)requiremanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.924192905 CET1.1.1.1192.168.2.40x930aName error (3)orderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.941170931 CET1.1.1.1192.168.2.40xb2e7Name error (3)requireanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.973563910 CET1.1.1.1192.168.2.40xfb9aName error (3)orderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.005325079 CET1.1.1.1192.168.2.40x98ffName error (3)requirebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.015969992 CET1.1.1.1192.168.2.40xb9d4Name error (3)orderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.025475979 CET1.1.1.1192.168.2.40x1336Name error (3)requireappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.036644936 CET1.1.1.1192.168.2.40xd536Name error (3)leadermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.047142982 CET1.1.1.1192.168.2.40xdc0Name error (3)heavenmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.078545094 CET1.1.1.1192.168.2.40xe60dName error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:14.091135979 CET1.1.1.1192.168.2.40xb863Name error (3)heavenanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.614130974 CET1.1.1.1192.168.2.40xf3efName error (3)requirestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.647449970 CET1.1.1.1192.168.2.40x1cb7Name error (3)ordernothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.679666996 CET1.1.1.1192.168.2.40x8d28Name error (3)requirenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.690962076 CET1.1.1.1192.168.2.40xb3b5Name error (3)orderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.701287031 CET1.1.1.1192.168.2.40xe917Name error (3)requirebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.710793018 CET1.1.1.1192.168.2.40x1a90Name error (3)orderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.720913887 CET1.1.1.1192.168.2.40xd935Name error (3)requiredivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.777762890 CET1.1.1.1192.168.2.40x566dName error (3)heavenstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.788110018 CET1.1.1.1192.168.2.40x4230Name error (3)leadernothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.802150965 CET1.1.1.1192.168.2.40x164cName error (3)heavennothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.834275007 CET1.1.1.1192.168.2.40xc3f6Name error (3)leaderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.845676899 CET1.1.1.1192.168.2.40x53d1Name error (3)heavenbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.855519056 CET1.1.1.1192.168.2.40xf737Name error (3)leaderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.866318941 CET1.1.1.1192.168.2.40x514aName error (3)heavendivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.876388073 CET1.1.1.1192.168.2.40x403dName error (3)heavystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.907852888 CET1.1.1.1192.168.2.40xd621Name error (3)gentlestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.918411970 CET1.1.1.1192.168.2.40xc81eName error (3)heavynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.926372051 CET1.1.1.1192.168.2.40x2088Name error (3)gentlenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.936290979 CET1.1.1.1192.168.2.40x65aaName error (3)heavybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.947788954 CET1.1.1.1192.168.2.40xd9bName error (3)gentlebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.983944893 CET1.1.1.1192.168.2.40xb1e0Name error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:18.994982958 CET1.1.1.1192.168.2.40x11e8Name error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.674288988 CET1.1.1.1192.168.2.40xebfName error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.706943035 CET1.1.1.1192.168.2.40xf2e2Name error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.742113113 CET1.1.1.1192.168.2.40x2e55Name error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.753261089 CET1.1.1.1192.168.2.40x2157Name error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.208137035 CET1.1.1.1192.168.2.40xe562Name error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.219018936 CET1.1.1.1192.168.2.40x16d9Name error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.229294062 CET1.1.1.1192.168.2.40xb66Name error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.239784956 CET1.1.1.1192.168.2.40xcbbeName error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.271097898 CET1.1.1.1192.168.2.40x362Name error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.282901049 CET1.1.1.1192.168.2.40x5c25Name error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.315519094 CET1.1.1.1192.168.2.40x6cb8Name error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.478698015 CET1.1.1.1192.168.2.40xce25Name error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.511576891 CET1.1.1.1192.168.2.40xd3f2Name error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.523159981 CET1.1.1.1192.168.2.40x4f1bName error (3)forwardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.539542913 CET1.1.1.1192.168.2.40x760aName error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.552970886 CET1.1.1.1192.168.2.40xfbf7Name error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.563370943 CET1.1.1.1192.168.2.40x1490Name error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.595623016 CET1.1.1.1192.168.2.40x8377Name error (3)glassanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.607197046 CET1.1.1.1192.168.2.40xe207Name error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.617758036 CET1.1.1.1192.168.2.40xb8aaName error (3)glassbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.627551079 CET1.1.1.1192.168.2.40xe4e8Name error (3)answerappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.660429001 CET1.1.1.1192.168.2.40xd1adName error (3)glassappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.671175003 CET1.1.1.1192.168.2.40x9aabName error (3)difficultmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.703644037 CET1.1.1.1192.168.2.40xc545Name error (3)heardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.719701052 CET1.1.1.1192.168.2.40x6eName error (3)difficultanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.729862928 CET1.1.1.1192.168.2.40xf714Name error (3)heardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.761498928 CET1.1.1.1192.168.2.40x1d30Name error (3)difficultbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.777019978 CET1.1.1.1192.168.2.40x62c9Name error (3)heardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.788495064 CET1.1.1.1192.168.2.40x4245Name error (3)difficultappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.798912048 CET1.1.1.1192.168.2.40xa242Name error (3)heardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.830612898 CET1.1.1.1192.168.2.40xbbf4Name error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.864244938 CET1.1.1.1192.168.2.40x20b7Name error (3)necessarymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.874449015 CET1.1.1.1192.168.2.40x4356Name error (3)pleasantanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.907844067 CET1.1.1.1192.168.2.40xc265Name error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.920453072 CET1.1.1.1192.168.2.40x509fName error (3)pleasantbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.931427956 CET1.1.1.1192.168.2.40x1fe6Name error (3)necessarybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.963216066 CET1.1.1.1192.168.2.40xc44cName error (3)pleasantappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.977761984 CET1.1.1.1192.168.2.40x9790Name error (3)necessaryappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.988485098 CET1.1.1.1192.168.2.40x319Name error (3)ordermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.998745918 CET1.1.1.1192.168.2.40x2529Name error (3)requiremanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.033023119 CET1.1.1.1192.168.2.40xfaf4Name error (3)orderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.044826031 CET1.1.1.1192.168.2.40x92afName error (3)requireanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.079191923 CET1.1.1.1192.168.2.40x2168Name error (3)orderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.090727091 CET1.1.1.1192.168.2.40xac15Name error (3)requirebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.102891922 CET1.1.1.1192.168.2.40x4b45Name error (3)orderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.115529060 CET1.1.1.1192.168.2.40x55d1Name error (3)requireappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.147428036 CET1.1.1.1192.168.2.40x803eName error (3)leadermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.158755064 CET1.1.1.1192.168.2.40xe1c1Name error (3)heavenmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.190347910 CET1.1.1.1192.168.2.40xd1c0Name error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.204328060 CET1.1.1.1192.168.2.40x9ed6Name error (3)heavenanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.216110945 CET1.1.1.1192.168.2.40x24dfName error (3)leaderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.249876976 CET1.1.1.1192.168.2.40xb5b1Name error (3)heavenbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.262706041 CET1.1.1.1192.168.2.40xa932Name error (3)leaderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.294454098 CET1.1.1.1192.168.2.40x8ec8Name error (3)heavenappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.304795980 CET1.1.1.1192.168.2.40x4c1fName error (3)heavymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.314516068 CET1.1.1.1192.168.2.40x9c1Name error (3)gentlemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.327203989 CET1.1.1.1192.168.2.40x6ab2Name error (3)heavyanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.339973927 CET1.1.1.1192.168.2.40xa0e7Name error (3)gentleanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.355835915 CET1.1.1.1192.168.2.40xcd42Name error (3)heavybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:22.368746042 CET1.1.1.1192.168.2.40xc20fName error (3)gentlebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:26.877312899 CET1.1.1.1192.168.2.40x2b2cName error (3)heavenstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:26.887119055 CET1.1.1.1192.168.2.40x2dd3Name error (3)leadernothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:26.898633003 CET1.1.1.1192.168.2.40x9c32Name error (3)heavennothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:26.909909964 CET1.1.1.1192.168.2.40xc134Name error (3)leaderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:26.919570923 CET1.1.1.1192.168.2.40x5c6dName error (3)heavenbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.075798035 CET1.1.1.1192.168.2.40x8905Name error (3)leaderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.088856936 CET1.1.1.1192.168.2.40x44b1Name error (3)heavendivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.098639965 CET1.1.1.1192.168.2.40x59faName error (3)heavystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.108783007 CET1.1.1.1192.168.2.40x2f9fName error (3)gentlestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.141340017 CET1.1.1.1192.168.2.40x9921Name error (3)heavynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.151911020 CET1.1.1.1192.168.2.40x3711Name error (3)gentlenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.163024902 CET1.1.1.1192.168.2.40xeee1Name error (3)heavybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.174984932 CET1.1.1.1192.168.2.40x4e0fName error (3)gentlebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.185945988 CET1.1.1.1192.168.2.40x908bName error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.218453884 CET1.1.1.1192.168.2.40x85a4Name error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.890711069 CET1.1.1.1192.168.2.40xc40dName error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.903112888 CET1.1.1.1192.168.2.40x4a3fName error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.956995964 CET1.1.1.1192.168.2.40x6741Name error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.999917984 CET1.1.1.1192.168.2.40x9d10Name error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.472595930 CET1.1.1.1192.168.2.40xc754Name error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.483237028 CET1.1.1.1192.168.2.40xefcbName error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.493269920 CET1.1.1.1192.168.2.40x4fa7Name error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.503639936 CET1.1.1.1192.168.2.40x34aeName error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.514139891 CET1.1.1.1192.168.2.40x147aName error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.545272112 CET1.1.1.1192.168.2.40xad98Name error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.555615902 CET1.1.1.1192.168.2.40x6f82Name error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.565372944 CET1.1.1.1192.168.2.40xe43fName error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.575661898 CET1.1.1.1192.168.2.40x42beName error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.586302042 CET1.1.1.1192.168.2.40x4afbName error (3)forwardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.595604897 CET1.1.1.1192.168.2.40xc7a5Name error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.605057955 CET1.1.1.1192.168.2.40x214fName error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.620899916 CET1.1.1.1192.168.2.40xb335Name error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.631365061 CET1.1.1.1192.168.2.40x5a1bName error (3)glassanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.661910057 CET1.1.1.1192.168.2.40xc4c9Name error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.675328970 CET1.1.1.1192.168.2.40x7266Name error (3)glassbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.706981897 CET1.1.1.1192.168.2.40xdca3Name error (3)answerappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.718066931 CET1.1.1.1192.168.2.40x6d3Name error (3)glassappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.727701902 CET1.1.1.1192.168.2.40x1894Name error (3)difficultmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.737912893 CET1.1.1.1192.168.2.40x2b94Name error (3)heardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.745371103 CET1.1.1.1192.168.2.40x76b2Name error (3)difficultanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.755521059 CET1.1.1.1192.168.2.40xa8b4Name error (3)heardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.766011953 CET1.1.1.1192.168.2.40x2a87Name error (3)difficultbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.776555061 CET1.1.1.1192.168.2.40xd72cName error (3)heardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.786528111 CET1.1.1.1192.168.2.40x87Name error (3)difficultappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.817982912 CET1.1.1.1192.168.2.40xd923Name error (3)heardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.850224018 CET1.1.1.1192.168.2.40x3afdName error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.006727934 CET1.1.1.1192.168.2.40xc78cName error (3)necessarymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.040481091 CET1.1.1.1192.168.2.40x9a6cName error (3)pleasantanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.050892115 CET1.1.1.1192.168.2.40xddb6Name error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.060878992 CET1.1.1.1192.168.2.40xd04eName error (3)pleasantbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.218229055 CET1.1.1.1192.168.2.40xedbcName error (3)necessarybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.253253937 CET1.1.1.1192.168.2.40x2f1bName error (3)pleasantappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.290036917 CET1.1.1.1192.168.2.40xb745Name error (3)necessaryappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.307832956 CET1.1.1.1192.168.2.40x5595Name error (3)ordermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.324074030 CET1.1.1.1192.168.2.40x18e1Name error (3)requiremanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.338908911 CET1.1.1.1192.168.2.40xed72Name error (3)orderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.370313883 CET1.1.1.1192.168.2.40xeb51Name error (3)requireanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.380945921 CET1.1.1.1192.168.2.40x2717Name error (3)orderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.392451048 CET1.1.1.1192.168.2.40x87b3Name error (3)requirebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.424096107 CET1.1.1.1192.168.2.40x4f69Name error (3)orderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.436827898 CET1.1.1.1192.168.2.40x25acName error (3)requireappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.451275110 CET1.1.1.1192.168.2.40xbdd5Name error (3)leadermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.462060928 CET1.1.1.1192.168.2.40x2b0Name error (3)heavenmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.473145008 CET1.1.1.1192.168.2.40xae53Name error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.484009981 CET1.1.1.1192.168.2.40x4d68Name error (3)heavenanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.495440006 CET1.1.1.1192.168.2.40x431aName error (3)leaderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.527563095 CET1.1.1.1192.168.2.40x32d1Name error (3)heavenbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.591506004 CET1.1.1.1192.168.2.40x2d83Name error (3)leaderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.623442888 CET1.1.1.1192.168.2.40xb669Name error (3)heavenappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.669455051 CET1.1.1.1192.168.2.40x86eName error (3)heavymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.680478096 CET1.1.1.1192.168.2.40x7594Name error (3)gentlemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.737488985 CET1.1.1.1192.168.2.40xbfe6Name error (3)heavyanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.755228043 CET1.1.1.1192.168.2.40xf11fName error (3)gentleanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.766583920 CET1.1.1.1192.168.2.40xc750Name error (3)heavybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.862451077 CET1.1.1.1192.168.2.40x79ccName error (3)gentlebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:30.947427988 CET1.1.1.1192.168.2.40xa618Name error (3)heavyappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.015034914 CET1.1.1.1192.168.2.40xfbd3Name error (3)gentleappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.046674013 CET1.1.1.1192.168.2.40xb74cName error (3)variousmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.078432083 CET1.1.1.1192.168.2.40x6889Name error (3)returnmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.089827061 CET1.1.1.1192.168.2.40x6d1dName error (3)variousanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.102693081 CET1.1.1.1192.168.2.40xf5b1Name error (3)returnanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.113903046 CET1.1.1.1192.168.2.40xb636Name error (3)variousbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:31.128540993 CET1.1.1.1192.168.2.40xba75Name error (3)returnbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.659912109 CET1.1.1.1192.168.2.40xa5beName error (3)heavystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.669781923 CET1.1.1.1192.168.2.40xfe25Name error (3)gentlestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.680866003 CET1.1.1.1192.168.2.40xb3dfName error (3)heavynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.713103056 CET1.1.1.1192.168.2.40x5b95Name error (3)gentlenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.725413084 CET1.1.1.1192.168.2.40xf5e0Name error (3)heavybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.737524986 CET1.1.1.1192.168.2.40xabeName error (3)gentlebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.748291016 CET1.1.1.1192.168.2.40x50baName error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.759605885 CET1.1.1.1192.168.2.40x49f1Name error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.404429913 CET1.1.1.1192.168.2.40xf434Name error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.414953947 CET1.1.1.1192.168.2.40x5610Name error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.425242901 CET1.1.1.1192.168.2.40x8963Name error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.435724020 CET1.1.1.1192.168.2.40x5f2fName error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.054997921 CET1.1.1.1192.168.2.40xf730Name error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.213812113 CET1.1.1.1192.168.2.40x6d6fName error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.224467993 CET1.1.1.1192.168.2.40xef60Name error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.259322882 CET1.1.1.1192.168.2.40xc999Name error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.269455910 CET1.1.1.1192.168.2.40xc19eName error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.279656887 CET1.1.1.1192.168.2.40x55edName error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.291847944 CET1.1.1.1192.168.2.40x67c1Name error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.301939011 CET1.1.1.1192.168.2.40x1e2eName error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.313970089 CET1.1.1.1192.168.2.40x7ff7Name error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.323740005 CET1.1.1.1192.168.2.40xc13bName error (3)forwardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.355561018 CET1.1.1.1192.168.2.40x424fName error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.366894007 CET1.1.1.1192.168.2.40x4fa9Name error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.376796007 CET1.1.1.1192.168.2.40xcaf1Name error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.386548996 CET1.1.1.1192.168.2.40xb3f9Name error (3)glassanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:38.397237062 CET1.1.1.1192.168.2.40xc6d6Name error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.045469046 CET1.1.1.1192.168.2.40xa2e7Name error (3)answerappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.056106091 CET1.1.1.1192.168.2.40xe214Name error (3)glassappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.066324949 CET1.1.1.1192.168.2.40x15a8Name error (3)difficultmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.076924086 CET1.1.1.1192.168.2.40x5c7fName error (3)heardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.087779045 CET1.1.1.1192.168.2.40xcd2bName error (3)difficultanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.099494934 CET1.1.1.1192.168.2.40x2ec6Name error (3)heardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.109849930 CET1.1.1.1192.168.2.40x672eName error (3)difficultbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.121032953 CET1.1.1.1192.168.2.40x6e6bName error (3)heardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.151864052 CET1.1.1.1192.168.2.40xa2faName error (3)difficultappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.162739992 CET1.1.1.1192.168.2.40xd0c8Name error (3)heardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.173765898 CET1.1.1.1192.168.2.40x9282Name error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.184094906 CET1.1.1.1192.168.2.40x3642Name error (3)necessarymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.194814920 CET1.1.1.1192.168.2.40x2b98Name error (3)pleasantanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.259706974 CET1.1.1.1192.168.2.40x28fbName error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.294817924 CET1.1.1.1192.168.2.40xa6e3Name error (3)pleasantbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.328047991 CET1.1.1.1192.168.2.40x363Name error (3)necessarybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.338606119 CET1.1.1.1192.168.2.40xea9cName error (3)pleasantappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.349298000 CET1.1.1.1192.168.2.40xbc9fName error (3)necessaryappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.512175083 CET1.1.1.1192.168.2.40xc456Name error (3)ordermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.545739889 CET1.1.1.1192.168.2.40x7c29Name error (3)requiremanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.557621956 CET1.1.1.1192.168.2.40xf77cName error (3)orderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.567692041 CET1.1.1.1192.168.2.40xec93Name error (3)requireanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.578596115 CET1.1.1.1192.168.2.40xfb55Name error (3)orderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.591789007 CET1.1.1.1192.168.2.40x676bName error (3)requirebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.602659941 CET1.1.1.1192.168.2.40x8176Name error (3)orderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.613862991 CET1.1.1.1192.168.2.40x1b03Name error (3)requireappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.624480963 CET1.1.1.1192.168.2.40xd210Name error (3)leadermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.633982897 CET1.1.1.1192.168.2.40xe48cName error (3)heavenmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.645025015 CET1.1.1.1192.168.2.40x11b7Name error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.656105042 CET1.1.1.1192.168.2.40x95dcName error (3)heavenanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.667375088 CET1.1.1.1192.168.2.40x508dName error (3)leaderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.678309917 CET1.1.1.1192.168.2.40x2b37Name error (3)heavenbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.709333897 CET1.1.1.1192.168.2.40xc189Name error (3)leaderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.722807884 CET1.1.1.1192.168.2.40x1763Name error (3)heavenappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.754962921 CET1.1.1.1192.168.2.40x1676Name error (3)heavymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.787257910 CET1.1.1.1192.168.2.40x3b8aName error (3)gentlemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.797873974 CET1.1.1.1192.168.2.40x2d8cName error (3)heavyanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.829876900 CET1.1.1.1192.168.2.40x3279Name error (3)gentleanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.840529919 CET1.1.1.1192.168.2.40x79d3Name error (3)heavybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:39.999171019 CET1.1.1.1192.168.2.40x1ed0Name error (3)gentlebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.014547110 CET1.1.1.1192.168.2.40x1809Name error (3)heavyappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.025840044 CET1.1.1.1192.168.2.40xfd35Name error (3)gentleappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.058773994 CET1.1.1.1192.168.2.40xc29Name error (3)variousmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.092169046 CET1.1.1.1192.168.2.40x9388Name error (3)returnmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.103954077 CET1.1.1.1192.168.2.40x2648Name error (3)variousanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.135814905 CET1.1.1.1192.168.2.40x3754Name error (3)returnanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.150938988 CET1.1.1.1192.168.2.40xf8d2Name error (3)variousbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.183442116 CET1.1.1.1192.168.2.40xcbc4Name error (3)returnbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.196041107 CET1.1.1.1192.168.2.40x331aName error (3)variousappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.206978083 CET1.1.1.1192.168.2.40x2738Name error (3)returnappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.219176054 CET1.1.1.1192.168.2.40x7fa0Name error (3)degreeinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.250006914 CET1.1.1.1192.168.2.40xde2bName error (3)forwardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.261003971 CET1.1.1.1192.168.2.40x6ec7Name error (3)degreeexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.272048950 CET1.1.1.1192.168.2.40xd148Name error (3)forwardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:40.283937931 CET1.1.1.1192.168.2.40x76beName error (3)degreebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:44.794961929 CET1.1.1.1192.168.2.40xb632Name error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:44.825728893 CET1.1.1.1192.168.2.40xd6c0Name error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:44.857304096 CET1.1.1.1192.168.2.40xa64cName error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:45.016032934 CET1.1.1.1192.168.2.40xc5e7Name error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.888567924 CET1.1.1.1192.168.2.40xf4d4Name error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.899014950 CET1.1.1.1192.168.2.40x6af1Name error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.910420895 CET1.1.1.1192.168.2.40xf3e6Name error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.921565056 CET1.1.1.1192.168.2.40xb4dName error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.932048082 CET1.1.1.1192.168.2.40x746eName error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.964307070 CET1.1.1.1192.168.2.40x8f6eName error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.975925922 CET1.1.1.1192.168.2.40x4b0bName error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.008898973 CET1.1.1.1192.168.2.40xd64dName error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.020934105 CET1.1.1.1192.168.2.40x83f6Name error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.057761908 CET1.1.1.1192.168.2.40xa1daName error (3)forwardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.069180965 CET1.1.1.1192.168.2.40xe5e4Name error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.080049038 CET1.1.1.1192.168.2.40x238eName error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.090245962 CET1.1.1.1192.168.2.40x3631Name error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.100975037 CET1.1.1.1192.168.2.40x34afName error (3)glassanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.112715006 CET1.1.1.1192.168.2.40x77caName error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.123624086 CET1.1.1.1192.168.2.40x1899Name error (3)glassbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.134490013 CET1.1.1.1192.168.2.40xaedName error (3)answerappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.147768974 CET1.1.1.1192.168.2.40xa434Name error (3)glassappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.158231020 CET1.1.1.1192.168.2.40xe7ecName error (3)difficultmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.317078114 CET1.1.1.1192.168.2.40x8cc4Name error (3)heardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.333159924 CET1.1.1.1192.168.2.40x1fdeName error (3)difficultanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.346859932 CET1.1.1.1192.168.2.40x6a0dName error (3)heardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.359200001 CET1.1.1.1192.168.2.40x36d1Name error (3)difficultbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.391850948 CET1.1.1.1192.168.2.40xbe12Name error (3)heardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.427040100 CET1.1.1.1192.168.2.40xfd4Name error (3)difficultappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.440474987 CET1.1.1.1192.168.2.40xe314Name error (3)heardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.460886955 CET1.1.1.1192.168.2.40xcd8fName error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.626652002 CET1.1.1.1192.168.2.40x33fName error (3)necessarymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.641220093 CET1.1.1.1192.168.2.40x7212Name error (3)pleasantanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.651303053 CET1.1.1.1192.168.2.40xe707Name error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.662198067 CET1.1.1.1192.168.2.40x8a34Name error (3)pleasantbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.670053005 CET1.1.1.1192.168.2.40x7e7cName error (3)necessarybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.680713892 CET1.1.1.1192.168.2.40xbc5Name error (3)pleasantappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.690711021 CET1.1.1.1192.168.2.40xf1c4Name error (3)necessaryappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.723037004 CET1.1.1.1192.168.2.40xc292Name error (3)ordermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.755445004 CET1.1.1.1192.168.2.40xc1f6Name error (3)requiremanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.770122051 CET1.1.1.1192.168.2.40x5690Name error (3)orderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.780349970 CET1.1.1.1192.168.2.40x8Name error (3)requireanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.792092085 CET1.1.1.1192.168.2.40x3216Name error (3)orderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.826440096 CET1.1.1.1192.168.2.40x292fName error (3)requirebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.837580919 CET1.1.1.1192.168.2.40x2ee3Name error (3)orderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.847717047 CET1.1.1.1192.168.2.40x11e5Name error (3)requireappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.858257055 CET1.1.1.1192.168.2.40xae02Name error (3)leadermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.869313955 CET1.1.1.1192.168.2.40x3c39Name error (3)heavenmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.880875111 CET1.1.1.1192.168.2.40xa9e5Name error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.891768932 CET1.1.1.1192.168.2.40x3d31Name error (3)heavenanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.922178984 CET1.1.1.1192.168.2.40x7291Name error (3)leaderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.956765890 CET1.1.1.1192.168.2.40x5446Name error (3)heavenbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:47.988411903 CET1.1.1.1192.168.2.40x9f17Name error (3)leaderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.001230955 CET1.1.1.1192.168.2.40xaa4eName error (3)heavenappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.012079000 CET1.1.1.1192.168.2.40x400dName error (3)heavymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.022928953 CET1.1.1.1192.168.2.40x15f6Name error (3)gentlemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.033988953 CET1.1.1.1192.168.2.40xaab0Name error (3)heavyanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.045491934 CET1.1.1.1192.168.2.40x5e65Name error (3)gentleanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.076776028 CET1.1.1.1192.168.2.40xf649Name error (3)heavybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.091249943 CET1.1.1.1192.168.2.40x325eName error (3)gentlebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.102410078 CET1.1.1.1192.168.2.40x2d4dName error (3)heavyappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.266500950 CET1.1.1.1192.168.2.40x357eName error (3)gentleappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.301786900 CET1.1.1.1192.168.2.40x5aa3Name error (3)variousmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.467585087 CET1.1.1.1192.168.2.40x5b54Name error (3)returnmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.485132933 CET1.1.1.1192.168.2.40xbca3Name error (3)variousanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.497895956 CET1.1.1.1192.168.2.40x817fName error (3)returnanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.509994030 CET1.1.1.1192.168.2.40xe295Name error (3)variousbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.521316051 CET1.1.1.1192.168.2.40x226eName error (3)returnbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.531748056 CET1.1.1.1192.168.2.40x3889Name error (3)variousappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.546286106 CET1.1.1.1192.168.2.40x3decName error (3)returnappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.559323072 CET1.1.1.1192.168.2.40x742dName error (3)degreeinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.570519924 CET1.1.1.1192.168.2.40xad58Name error (3)forwardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.580209017 CET1.1.1.1192.168.2.40x1022Name error (3)degreeexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.590986967 CET1.1.1.1192.168.2.40x30c0Name error (3)forwardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.600219011 CET1.1.1.1192.168.2.40x294bName error (3)degreebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.616590977 CET1.1.1.1192.168.2.40x98f9Name error (3)forwardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.629952908 CET1.1.1.1192.168.2.40xe175Name error (3)degreeinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.662926912 CET1.1.1.1192.168.2.40x1acbName error (3)forwardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.676250935 CET1.1.1.1192.168.2.40x823dName error (3)answerinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.685978889 CET1.1.1.1192.168.2.40x2eddName error (3)glassinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.696657896 CET1.1.1.1192.168.2.40xb23eName error (3)answerexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.706851959 CET1.1.1.1192.168.2.40xf73aName error (3)glassexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:48.861963987 CET1.1.1.1192.168.2.40x1041Name error (3)answerbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:49.427284956 CET1.1.1.1192.168.2.40x54ffNo error (0)glassbright.net7450.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 13:08:49.427284956 CET1.1.1.1192.168.2.40x54ffNo error (0)7450.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                              • pleasantstream.net
                                                                                                                                                                                                              • orderstream.net
                                                                                                                                                                                                              • variousstream.net
                                                                                                                                                                                                              • returnbottle.net
                                                                                                                                                                                                              • glassbright.net
                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              0192.168.2.44973018.143.155.63809620C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Nov 7, 2024 13:06:45.535998106 CET85OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Host: pleasantstream.net
                                                                                                                                                                                                              Nov 7, 2024 13:06:46.959748983 CET389INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Thu, 07 Nov 2024 12:06:46 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=ac29fb7ec69a50e8954fb300e6ea7266|173.254.250.79|1730981206|1730981206|0|1|0; path=/; domain=.pleasantstream.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              1192.168.2.44973137.97.254.27809620C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Nov 7, 2024 13:06:47.665627003 CET82OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Host: orderstream.net
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.509088039 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Tue, 02 Apr 2024 11:23:50 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Last-Modified: Mon, 04 Mar 2024 08:41:05 GMT
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-Varnish: 218198740 34925
                                                                                                                                                                                                              Age: 18924178
                                                                                                                                                                                                              Via: 1.1 varnish (Varnish/6.1)
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 64674
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 61 73 63 69 69 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 72 61 6e 73 49 50 20 2d 20 52 65 73 65 72 76 65 64 20 64 6f 6d 61 69 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 72 61 6e 73 49 50 20 2d 20 52 65 73 65 72 76 65 64 20 64 6f 6d 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html> <head lang="en"> <meta charset="ascii"> <title>TransIP - Reserved domain</title> <meta name="description" content="TransIP - Reserved domain"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noindex, nofollow"> <link rel="shortcut icon" href="//reserved.transip.nl/assets/img/favicon.ico" type="image/x-icon" /> <link href='https://fonts.googleapis.com/css?family=Source+Sans+Pro:400,900' rel='stylesheet' type='text/css'> <link rel="stylesheet" href="//reserved.transip.nl/assets/css/combined-min.css"> <title>Bezet!</title> </head> <body> <div class="container"> <div role="navigation" class="reserved-nav-container"> <div class="col-xs
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.509113073 CET1236INData Raw: 2d 36 20 72 65 73 65 72 76 65 64 2d 6e 61 76 2d 6c 65 66 74 20 72 65 73 65 72 76 65 64 2d 6e 61 76 2d 62 72 61 6e 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 72 61
                                                                                                                                                                                                              Data Ascii: -6 reserved-nav-left reserved-nav-brand"> <a href="https://transip.nl/" class="reserved-nav-brand-link lang_nl" rel="nofollow"> <svg version="1.1" id="transip-logo" xmlns="http://www.w3.org/2000/svg"
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.509125948 CET424INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 30 2d 30 2e 39 2c 30 2e 33 2d 31 2e 34 2c 33 2e 32 2d 31 2e 34 68 33 2e 33 63 33 2e 35 2c 30 2c 34 2e 38 2c 30 2e 33 2c 34 2e 38 2c 32 2e 33 76 31 2e 38 63 2d 30 2e 38 2d 30 2e 39
                                                                                                                                                                                                              Data Ascii: c0-0.9,0.3-1.4,3.2-1.4h3.3c3.5,0,4.8,0.3,4.8,2.3v1.8c-0.8-0.9-2.1-1.1-4.6-1.1h-3.6c-2,0-3.5,0.1-4.6,0.5 c-1.1,0.4-1.7,1.3-1.7,2.8v0.8c0,1.2,0.2,2.102,0.9,2.801c0.7,0.699,1.8,1,3.6,1h5.4c2.9,
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.509227991 CET1236INData Raw: 34 2c 36 34 2e 36 2c 34 2e 34 48 36 31 2e 32 63 2d 32 2e 35 2c 30 2d 34 2e 33 2c 30 2e 33 2d 35 2e 33 2c 31 2e 38 56 34 2e 36 68 2d 32 2e 35 76 31 32 2e 35 68 32 2e 37 56 31 30 63 30 2d 32 2e 37 2c 31 2d 33 2e 35 2c 36 2e 33 2d 33 2e 35 48 36 33
                                                                                                                                                                                                              Data Ascii: 4,64.6,4.4H61.2c-2.5,0-4.3,0.3-5.3,1.8V4.6h-2.5v12.5h2.7V10c0-2.7,1-3.5,6.3-3.5H63 c4.4,0.1,4.7,1,4.7,2.7V17.1h2.7V8.8C70.3,7.6,70,6.5,69.1,5.7z"/> <path class="transip-logo-part" d="
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.509242058 CET1236INData Raw: 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: </g> <g> <g> <rect class="transip-logo-part" x="96.5" y="4.6" fill="#187DC1" width="2.7" height="12.5"/> </g>
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.509253979 CET424INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 74 72 61 6e 73 69 70 2d 6c 6f 67 6f 2d 70 61 72 74 22 20 64 3d 22 4d 31 32 2e 37 2c 31 32 2e 34 63 2d 30 2e 31 2c 32 2e 35 2d 30 2e 33 2c 32 2e
                                                                                                                                                                                                              Data Ascii: <path class="transip-logo-part" d="M12.7,12.4c-0.1,2.5-0.3,2.8-3.2,2.898H8.7c-2.4-0.1-3.1-0.6-3.1-2.699V6.7h9V4.6h-9V1.8H2.9v2.9H0v2.1h2.9V13.4 c0,1,0.3,2.1,1.1,2.8c0.8,0.8,2.2,1.2,4.3,1.2h1
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.509268045 CET1236INData Raw: 2e 33 2d 33 2e 39 2c 31 2e 35 56 34 2e 36 68 2d 32 2e 35 76 31 32 2e 35 68 32 2e 37 56 39 2e 33 63 30 2d 31 2e 35 2c 31 2d 32 2e 37 2c 33 2e 33 2d 32 2e 37 48 32 35 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: .3-3.9,1.5V4.6h-2.5v12.5h2.7V9.3c0-1.5,1-2.7,3.3-2.7H25 c4,0.1,4.4,0.3,4.5,3.3v0.7H32V8.9C31.9,7.4,31.5,6.2,30.6,5.5z"/> <path class="transip-logo-part" d="M48,13.7c0,0.7-0.3,1-1.2,1.
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.509584904 CET1236INData Raw: 2c 30 2e 31 2d 30 2e 39 2c 30 2e 36 2d 31 2e 31 63 30 2e 35 2d 30 2e 32 2c 31 2e 35 2d 30 2e 33 2c 33 2e 31 30 31 2d 30 2e 33 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 48 38 33 2e 33 63 31
                                                                                                                                                                                                              Data Ascii: ,0.1-0.9,0.6-1.1c0.5-0.2,1.5-0.3,3.101-0.3 H83.3c1.2,0,2.2,0,2.8,0.2C86.7,7,87,7.3,87,8.2v0.3h2.5V7.7c0-0.9-0.2-1.8-1.1-2.3c-0.9-0.6-2.4-0.9-4.9-0.9H80 c-2.8,0-4.5,0.3-5.6,0.8c-1,
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.509597063 CET424INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 74 72 61 6e 73 69 70 2d 6c
                                                                                                                                                                                                              Data Ascii: <g> <path class="transip-logo-part" fill="#187DC1" d="M117.3,12.2c0,2.7-1.3,3.1-4,3.1h-4c-2.399,0-4.1-0.399-4.2-3.2V9.8c0-2,1-3.3,3.9-3.3h4.5 c3.1,
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.509664059 CET1236INData Raw: 31 37 2e 34 68 34 2e 33 63 32 2e 33 2c 30 2c 34 2d 30 2e 33 30 31 2c 35 2e 32 2d 31 2e 32 63 31 2e 31 2d 30 2e 39 2c 31 2e 36 2d 32 2e 33 2c 31 2e 36 2d 34 2e 33 56 39 2e 38 43 31 32 30 2c 37 2e 36 2c 31 31 39 2e 32 2c 36 2e 33 2c 31 31 38 2c 35
                                                                                                                                                                                                              Data Ascii: 17.4h4.3c2.3,0,4-0.301,5.2-1.2c1.1-0.9,1.6-2.3,1.6-4.3V9.8C120,7.6,119.2,6.3,118,5.5z"/> </g> </g> </svg> </a> </div>
                                                                                                                                                                                                              Nov 7, 2024 13:06:48.514092922 CET1236INData Raw: 31 70 74 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 36 22 20 64 3d 22 4d 2d 32 35 36 20 30 48 37 36 38 2e 30 32 76 35 31 32 2e 30 31 48 2d 32 35 36 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 2d 32 35 36 20 30 76 35 37 2e 32 34 34 6c 39 30
                                                                                                                                                                                                              Data Ascii: 1pt"><path fill="#006" d="M-256 0H768.02v512.01H-256z"/><path d="M-256 0v57.244l909.535 454.768H768.02V454.77L-141.515 0H-256zM768.02 0v57.243L-141.515 512.01H-256v-57.243L653.535 0H768.02z" fill="#fff"/><path d="M170.675 0v512.01h170.67V0h-17


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              2192.168.2.449732199.59.243.227809620C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Nov 7, 2024 13:06:49.988121033 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Host: variousstream.net
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.622215033 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                              date: Thu, 07 Nov 2024 12:06:49 GMT
                                                                                                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                                                                                                              content-length: 1066
                                                                                                                                                                                                              x-request-id: 56f46347-02a5-44eb-ac09-b031399d96ce
                                                                                                                                                                                                              cache-control: no-store, max-age=0
                                                                                                                                                                                                              accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                              critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                              vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                              x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==
                                                                                                                                                                                                              set-cookie: parking_session=56f46347-02a5-44eb-ac09-b031399d96ce; expires=Thu, 07 Nov 2024 12:21:50 GMT; path=/
                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 53 48 57 78 4b 61 44 77 6f 44 6f 77 66 36 4c 4b 38 37 48 37 43 67 61 6e 64 75 64 43 5a 44 6d 51 47 5a 44 66 75 6c 48 7a 46 33 2b 71 61 37 37 57 52 36 7a 53 41 4f 70 32 47 6e 6f 6d 44 4b 45 7a 61 45 62 64 50 67 46 4f 47 31 48 77 38 41 67 68 7a 4e 4e 74 45 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                              Nov 7, 2024 13:06:50.622250080 CET519INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                              Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNTZmNDYzNDctMDJhNS00NGViLWFjMDktYjAzMTM5OWQ5NmNlIiwicGFnZV90aW1lIjoxNzMwOTgxMj


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              3192.168.2.44973318.143.155.63809620C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Nov 7, 2024 13:06:51.061451912 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Host: returnbottle.net
                                                                                                                                                                                                              Nov 7, 2024 13:06:52.498637915 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Thu, 07 Nov 2024 12:06:52 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=088b4d86a5decc4af44d252ae015aae7|173.254.250.79|1730981212|1730981212|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              4192.168.2.44989718.143.155.63809152C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Nov 7, 2024 13:08:07.348716974 CET85OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Host: pleasantstream.net
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.773475885 CET389INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Thu, 07 Nov 2024 12:08:08 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=47889931109c3be7de387ed98ba17514|173.254.250.79|1730981288|1730981288|0|1|0; path=/; domain=.pleasantstream.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              5192.168.2.44990537.97.254.27809152C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Nov 7, 2024 13:08:08.906255960 CET82OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Host: orderstream.net
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.719654083 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Tue, 02 Apr 2024 11:23:50 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Last-Modified: Mon, 04 Mar 2024 08:41:05 GMT
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                              X-Varnish: 218098319 34925
                                                                                                                                                                                                              Age: 18924259
                                                                                                                                                                                                              Via: 1.1 varnish (Varnish/6.1)
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 64674
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 61 73 63 69 69 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 72 61 6e 73 49 50 20 2d 20 52 65 73 65 72 76 65 64 20 64 6f 6d 61 69 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 72 61 6e 73 49 50 20 2d 20 52 65 73 65 72 76 65 64 20 64 6f 6d 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html> <head lang="en"> <meta charset="ascii"> <title>TransIP - Reserved domain</title> <meta name="description" content="TransIP - Reserved domain"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noindex, nofollow"> <link rel="shortcut icon" href="//reserved.transip.nl/assets/img/favicon.ico" type="image/x-icon" /> <link href='https://fonts.googleapis.com/css?family=Source+Sans+Pro:400,900' rel='stylesheet' type='text/css'> <link rel="stylesheet" href="//reserved.transip.nl/assets/css/combined-min.css"> <title>Bezet!</title> </head> <body> <div class="container"> <div role="navigation" class="reserved-nav-container"> <div class="col-xs
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.719680071 CET212INData Raw: 2d 36 20 72 65 73 65 72 76 65 64 2d 6e 61 76 2d 6c 65 66 74 20 72 65 73 65 72 76 65 64 2d 6e 61 76 2d 62 72 61 6e 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 72 61
                                                                                                                                                                                                              Data Ascii: -6 reserved-nav-left reserved-nav-brand"> <a href="https://transip.nl/" class="reserved-nav-brand-link lang_nl" rel="nofollow"> <svg version="1.1" id="transip-logo" xml
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.719695091 CET1236INData Raw: 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 3a 73 70 61
                                                                                                                                                                                                              Data Ascii: ns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xml:space="preserve"> <path class="transip-logo-part" d="M12.7,12.4c-0.1,2.5-0.3,2.8-3.2,2.898H8.7c-2.4-0.1-3.1-0.6-3.1-2.699V6.7h9V4.6h-9V1
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.719748020 CET1236INData Raw: 63 30 2e 37 2c 30 2e 36 39 39 2c 31 2e 38 2c 31 2c 33 2e 36 2c 31 68 35 2e 34 63 32 2e 39 2c 30 2c 34 2d 30 2e 31 39 39 2c 34 2e 36 2d 31 76 30 2e 38 30 31 68 32 2e 37 56 38 2e 38 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: c0.7,0.699,1.8,1,3.6,1h5.4c2.9,0,4-0.199,4.6-1v0.801h2.7V8.8 C50.7,5,47.6,4.5,43.4,4.5z"/> <path class="transip-logo-part" d="M69.1,5.7C68.2,4.9,66.7,4.4,64.6,4.4H61.2c-2.5,0-4.3,0.3-
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.719762087 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 74 72 61 6e
                                                                                                                                                                                                              Data Ascii: <g> <rect class="transip-logo-part" x="96.5" fill="#187DC1" width="2.7" height="2.2"/> </g> </g>
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.720002890 CET636INData Raw: 2d 62 72 61 6e 64 2d 6c 69 6e 6b 20 6c 61 6e 67 5f 65 6e 20 68 69 64 64 65 6e 22 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22
                                                                                                                                                                                                              Data Ascii: -brand-link lang_en hidden" rel="nofollow"> <svg version="1.1" id="transip-logo" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xml:space="preserve"> <path clas
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.720016956 CET1236INData Raw: 2e 33 2d 33 2e 39 2c 31 2e 35 56 34 2e 36 68 2d 32 2e 35 76 31 32 2e 35 68 32 2e 37 56 39 2e 33 63 30 2d 31 2e 35 2c 31 2d 32 2e 37 2c 33 2e 33 2d 32 2e 37 48 32 35 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: .3-3.9,1.5V4.6h-2.5v12.5h2.7V9.3c0-1.5,1-2.7,3.3-2.7H25 c4,0.1,4.4,0.3,4.5,3.3v0.7H32V8.9C31.9,7.4,31.5,6.2,30.6,5.5z"/> <path class="transip-logo-part" d="M48,13.7c0,0.7-0.3,1-1.2,1.
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.720033884 CET1236INData Raw: 2c 30 2e 31 2d 30 2e 39 2c 30 2e 36 2d 31 2e 31 63 30 2e 35 2d 30 2e 32 2c 31 2e 35 2d 30 2e 33 2c 33 2e 31 30 31 2d 30 2e 33 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 48 38 33 2e 33 63 31
                                                                                                                                                                                                              Data Ascii: ,0.1-0.9,0.6-1.1c0.5-0.2,1.5-0.3,3.101-0.3 H83.3c1.2,0,2.2,0,2.8,0.2C86.7,7,87,7.3,87,8.2v0.3h2.5V7.7c0-0.9-0.2-1.8-1.1-2.3c-0.9-0.6-2.4-0.9-4.9-0.9H80 c-2.8,0-4.5,0.3-5.6,0.8c-1,
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.720045090 CET424INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 74 72 61 6e 73 69 70 2d 6c
                                                                                                                                                                                                              Data Ascii: <g> <path class="transip-logo-part" fill="#187DC1" d="M117.3,12.2c0,2.7-1.3,3.1-4,3.1h-4c-2.399,0-4.1-0.399-4.2-3.2V9.8c0-2,1-3.3,3.9-3.3h4.5 c3.1,
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.720057011 CET1236INData Raw: 31 37 2e 34 68 34 2e 33 63 32 2e 33 2c 30 2c 34 2d 30 2e 33 30 31 2c 35 2e 32 2d 31 2e 32 63 31 2e 31 2d 30 2e 39 2c 31 2e 36 2d 32 2e 33 2c 31 2e 36 2d 34 2e 33 56 39 2e 38 43 31 32 30 2c 37 2e 36 2c 31 31 39 2e 32 2c 36 2e 33 2c 31 31 38 2c 35
                                                                                                                                                                                                              Data Ascii: 17.4h4.3c2.3,0,4-0.301,5.2-1.2c1.1-0.9,1.6-2.3,1.6-4.3V9.8C120,7.6,119.2,6.3,118,5.5z"/> </g> </g> </svg> </a> </div>
                                                                                                                                                                                                              Nov 7, 2024 13:08:09.724658966 CET1236INData Raw: 31 70 74 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 36 22 20 64 3d 22 4d 2d 32 35 36 20 30 48 37 36 38 2e 30 32 76 35 31 32 2e 30 31 48 2d 32 35 36 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 2d 32 35 36 20 30 76 35 37 2e 32 34 34 6c 39 30
                                                                                                                                                                                                              Data Ascii: 1pt"><path fill="#006" d="M-256 0H768.02v512.01H-256z"/><path d="M-256 0v57.244l909.535 454.768H768.02V454.77L-141.515 0H-256zM768.02 0v57.243L-141.515 512.01H-256v-57.243L653.535 0H768.02z" fill="#fff"/><path d="M170.675 0v512.01h170.67V0h-17


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              6192.168.2.449916199.59.243.227809152C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Nov 7, 2024 13:08:10.960829973 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Host: variousstream.net
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.588771105 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                              date: Thu, 07 Nov 2024 12:08:10 GMT
                                                                                                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                                                                                                              content-length: 1066
                                                                                                                                                                                                              x-request-id: 2d2dbdd5-4961-4be6-87ef-5dd2e9b89df7
                                                                                                                                                                                                              cache-control: no-store, max-age=0
                                                                                                                                                                                                              accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                              critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                              vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                              x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==
                                                                                                                                                                                                              set-cookie: parking_session=2d2dbdd5-4961-4be6-87ef-5dd2e9b89df7; expires=Thu, 07 Nov 2024 12:23:11 GMT; path=/
                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 53 48 57 78 4b 61 44 77 6f 44 6f 77 66 36 4c 4b 38 37 48 37 43 67 61 6e 64 75 64 43 5a 44 6d 51 47 5a 44 66 75 6c 48 7a 46 33 2b 71 61 37 37 57 52 36 7a 53 41 4f 70 32 47 6e 6f 6d 44 4b 45 7a 61 45 62 64 50 67 46 4f 47 31 48 77 38 41 67 68 7a 4e 4e 74 45 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.588793039 CET519INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                              Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMmQyZGJkZDUtNDk2MS00YmU2LTg3ZWYtNWRkMmU5Yjg5ZGY3IiwicGFnZV90aW1lIjoxNzMwOTgxMj


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              7192.168.2.44992018.143.155.63809152C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Nov 7, 2024 13:08:11.663703918 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Host: returnbottle.net
                                                                                                                                                                                                              Nov 7, 2024 13:08:13.083472967 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Thu, 07 Nov 2024 12:08:12 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=6bc3e5d87d9eb001e38b0fa3a696abd7|173.254.250.79|1730981292|1730981292|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              8192.168.2.449955199.59.243.227809152C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.000924110 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Host: variousstream.net
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.640043974 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                              date: Thu, 07 Nov 2024 12:08:18 GMT
                                                                                                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                                                                                                              content-length: 1066
                                                                                                                                                                                                              x-request-id: c10772ec-e8c2-4f57-a58f-37d878a96585
                                                                                                                                                                                                              cache-control: no-store, max-age=0
                                                                                                                                                                                                              accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                              critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                              vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                              x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==
                                                                                                                                                                                                              set-cookie: parking_session=c10772ec-e8c2-4f57-a58f-37d878a96585; expires=Thu, 07 Nov 2024 12:23:19 GMT; path=/
                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 53 48 57 78 4b 61 44 77 6f 44 6f 77 66 36 4c 4b 38 37 48 37 43 67 61 6e 64 75 64 43 5a 44 6d 51 47 5a 44 66 75 6c 48 7a 46 33 2b 71 61 37 37 57 52 36 7a 53 41 4f 70 32 47 6e 6f 6d 44 4b 45 7a 61 45 62 64 50 67 46 4f 47 31 48 77 38 41 67 68 7a 4e 4e 74 45 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.640065908 CET519INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                              Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYzEwNzcyZWMtZThjMi00ZjU3LWE1OGYtMzdkODc4YTk2NTg1IiwicGFnZV90aW1lIjoxNzMwOTgxMj


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              9192.168.2.44996018.143.155.63809152C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Nov 7, 2024 13:08:19.759273052 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Host: returnbottle.net
                                                                                                                                                                                                              Nov 7, 2024 13:08:21.172678947 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Thu, 07 Nov 2024 12:08:20 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=56b6a2574bc7255f6993c6439b40612c|173.254.250.79|1730981300|1730981300|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              10192.168.2.449996199.59.243.227809152C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.227600098 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Host: variousstream.net
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.855182886 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                              date: Thu, 07 Nov 2024 12:08:27 GMT
                                                                                                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                                                                                                              content-length: 1066
                                                                                                                                                                                                              x-request-id: e814f992-bc3b-4283-b83c-a66b22e11461
                                                                                                                                                                                                              cache-control: no-store, max-age=0
                                                                                                                                                                                                              accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                              critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                              vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                              x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==
                                                                                                                                                                                                              set-cookie: parking_session=e814f992-bc3b-4283-b83c-a66b22e11461; expires=Thu, 07 Nov 2024 12:23:27 GMT; path=/
                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 53 48 57 78 4b 61 44 77 6f 44 6f 77 66 36 4c 4b 38 37 48 37 43 67 61 6e 64 75 64 43 5a 44 6d 51 47 5a 44 66 75 6c 48 7a 46 33 2b 71 61 37 37 57 52 36 7a 53 41 4f 70 32 47 6e 6f 6d 44 4b 45 7a 61 45 62 64 50 67 46 4f 47 31 48 77 38 41 67 68 7a 4e 4e 74 45 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                              Nov 7, 2024 13:08:27.855333090 CET519INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                              Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiZTgxNGY5OTItYmMzYi00MjgzLWI4M2MtYTY2YjIyZTExNDYxIiwicGFnZV90aW1lIjoxNzMwOTgxMz


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              11192.168.2.45000218.143.155.63809152C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Nov 7, 2024 13:08:28.031955957 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Host: returnbottle.net
                                                                                                                                                                                                              Nov 7, 2024 13:08:29.458837032 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Thu, 07 Nov 2024 12:08:29 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=28ca203fd6cc41c15e214098eadcea3c|173.254.250.79|1730981309|1730981309|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              12192.168.2.450014199.59.243.227809152C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Nov 7, 2024 13:08:35.765726089 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Host: variousstream.net
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.389648914 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                              date: Thu, 07 Nov 2024 12:08:35 GMT
                                                                                                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                                                                                                              content-length: 1066
                                                                                                                                                                                                              x-request-id: 9e20ce47-0b21-461d-b74a-7641df96b719
                                                                                                                                                                                                              cache-control: no-store, max-age=0
                                                                                                                                                                                                              accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                              critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                              vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                              x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==
                                                                                                                                                                                                              set-cookie: parking_session=9e20ce47-0b21-461d-b74a-7641df96b719; expires=Thu, 07 Nov 2024 12:23:36 GMT; path=/
                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 53 48 57 78 4b 61 44 77 6f 44 6f 77 66 36 4c 4b 38 37 48 37 43 67 61 6e 64 75 64 43 5a 44 6d 51 47 5a 44 66 75 6c 48 7a 46 33 2b 71 61 37 37 57 52 36 7a 53 41 4f 70 32 47 6e 6f 6d 44 4b 45 7a 61 45 62 64 50 67 46 4f 47 31 48 77 38 41 67 68 7a 4e 4e 74 45 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.389678001 CET519INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                              Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiOWUyMGNlNDctMGIyMS00NjFkLWI3NGEtNzY0MWRmOTZiNzE5IiwicGFnZV90aW1lIjoxNzMwOTgxMz


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              13192.168.2.45001518.143.155.63809152C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Nov 7, 2024 13:08:36.441529036 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Host: returnbottle.net
                                                                                                                                                                                                              Nov 7, 2024 13:08:37.889174938 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Thu, 07 Nov 2024 12:08:37 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=fced13c97496fcddd48e56cf2b7270c6|173.254.250.79|1730981317|1730981317|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              14192.168.2.45224118.143.155.63809152C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Nov 7, 2024 13:08:45.036760092 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Host: returnbottle.net
                                                                                                                                                                                                              Nov 7, 2024 13:08:46.459434986 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Date: Thu, 07 Nov 2024 12:08:46 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: btst=96d75ca74a51132a5abd4e7204d7064a|173.254.250.79|1730981326|1730981326|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                              Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              15192.168.2.452242199.59.243.22780
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Nov 7, 2024 13:08:49.437743902 CET82OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Host: glassbright.net
                                                                                                                                                                                                              Nov 7, 2024 13:08:50.064212084 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                              date: Thu, 07 Nov 2024 12:08:49 GMT
                                                                                                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                                                                                                              content-length: 1062
                                                                                                                                                                                                              x-request-id: ff5ee2f0-f2c3-45ee-b63c-5e2e082f0302
                                                                                                                                                                                                              cache-control: no-store, max-age=0
                                                                                                                                                                                                              accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                              critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                              vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                              x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==
                                                                                                                                                                                                              set-cookie: parking_session=ff5ee2f0-f2c3-45ee-b63c-5e2e082f0302; expires=Thu, 07 Nov 2024 12:23:49 GMT; path=/
                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 73 31 4f 4c 7a 78 6e 55 4f 6e 45 48 37 31 36 6b 42 70 6b 2f 68 77 6b 51 57 33 67 38 4a 33 70 73 6a 42 43 51 35 37 47 55 41 5a 74 5a 53 32 46 34 65 75 65 4b 6c 34 69 45 6f 71 6d 42 39 71 74 37 68 6b 53 39 39 4e 49 43 2f 79 4b 66 4e 77 69 33 2b 4d 56 50 79 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                              Nov 7, 2024 13:08:50.064956903 CET515INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                              Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiZmY1ZWUyZjAtZjJjMy00NWVlLWI2M2MtNWUyZTA4MmYwMzAyIiwicGFnZV90aW1lIjoxNzMwOTgxMz


                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                              Start time:07:06:41
                                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                                              Path:C:\Users\user\Desktop\DBROG0eWH7.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\DBROG0eWH7.exe"
                                                                                                                                                                                                              Imagebase:0xd40000
                                                                                                                                                                                                              File size:357'376 bytes
                                                                                                                                                                                                              MD5 hash:FA91458E80BA750FDA0B41D2B88AE1B1
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                              Start time:07:06:42
                                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                                              Path:C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:"C:\qkcgyxexucxsiyk\ek5v3q1axkfpqwron.exe"
                                                                                                                                                                                                              Imagebase:0x1d0000
                                                                                                                                                                                                              File size:357'376 bytes
                                                                                                                                                                                                              MD5 hash:FA91458E80BA750FDA0B41D2B88AE1B1
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                              • Detection: 92%, ReversingLabs
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                              Start time:07:06:42
                                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                                              Path:C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                                              Imagebase:0x90000
                                                                                                                                                                                                              File size:357'376 bytes
                                                                                                                                                                                                              MD5 hash:FA91458E80BA750FDA0B41D2B88AE1B1
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                              • Detection: 92%, ReversingLabs
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                              Start time:07:06:42
                                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                                              Path:C:\qkcgyxexucxsiyk\jqvkzish.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:frrqzdvmnkqk "c:\qkcgyxexucxsiyk\bsiphbvc.exe"
                                                                                                                                                                                                              Imagebase:0x2f0000
                                                                                                                                                                                                              File size:357'376 bytes
                                                                                                                                                                                                              MD5 hash:FA91458E80BA750FDA0B41D2B88AE1B1
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                              • Detection: 92%, ReversingLabs
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                              Start time:07:06:43
                                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                                              Path:C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:"C:\qkcgyxexucxsiyk\bsiphbvc.exe"
                                                                                                                                                                                                              Imagebase:0x90000
                                                                                                                                                                                                              File size:357'376 bytes
                                                                                                                                                                                                              MD5 hash:FA91458E80BA750FDA0B41D2B88AE1B1
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                                              Start time:07:08:02
                                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                                              Path:C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:"c:\qkcgyxexucxsiyk\bsiphbvc.exe"
                                                                                                                                                                                                              Imagebase:0x90000
                                                                                                                                                                                                              File size:357'376 bytes
                                                                                                                                                                                                              MD5 hash:FA91458E80BA750FDA0B41D2B88AE1B1
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                              Start time:07:08:04
                                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                                              Path:C:\qkcgyxexucxsiyk\jqvkzish.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:frrqzdvmnkqk "c:\qkcgyxexucxsiyk\bsiphbvc.exe"
                                                                                                                                                                                                              Imagebase:0x3e0000
                                                                                                                                                                                                              File size:357'376 bytes
                                                                                                                                                                                                              MD5 hash:FA91458E80BA750FDA0B41D2B88AE1B1
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                Execution Coverage:15.8%
                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                Signature Coverage:44.1%
                                                                                                                                                                                                                Total number of Nodes:1703
                                                                                                                                                                                                                Total number of Limit Nodes:50
                                                                                                                                                                                                                execution_graph 21968 d4f356 172 API calls 2 library calls 21907 d476d0 56 API calls 21972 d75753 66 API calls 11 library calls 21931 d71450 8 API calls 3 library calls 21933 d6d058 56 API calls __calloc_crt 21938 d4ce40 SetServiceStatus SetEvent SetServiceStatus 21939 d62843 83 API calls __snprintf 21975 d63140 118 API calls 3 library calls 21977 d60748 73 API calls 2 library calls 21978 d62c90 102 API calls 2 library calls 21977->21978 21911 d724c8 57 API calls 3 library calls 21942 d51676 64 API calls 3 library calls 21981 d7ff63 67 API calls 8 library calls 21983 d71b67 57 API calls _free 21944 d78266 62 API calls __forcdecpt_l 21985 d7456c 58 API calls 3 library calls 21915 d4d090 9 API calls 21986 d73b10 56 API calls 20026 d70a9d 20066 d7885b 20026->20066 20028 d70aa2 __fcloseall 20070 d71d30 GetStartupInfoW 20028->20070 20031 d70ab8 20072 d734fc GetProcessHeap 20031->20072 20032 d70b10 20033 d70b1b 20032->20033 20193 d70bf7 55 API calls 3 library calls 20032->20193 20073 d73469 20033->20073 20036 d70b21 20037 d70b2c __RTC_Initialize 20036->20037 20194 d70bf7 55 API calls 3 library calls 20036->20194 20094 d7753c 20037->20094 20040 d70b3b 20041 d70b47 GetCommandLineA 20040->20041 20195 d70bf7 55 API calls 3 library calls 20040->20195 20113 d788f7 GetEnvironmentStringsW 20041->20113 20044 d70b46 20044->20041 20048 d70b6c 20137 d7872d 20048->20137 20052 d70b7d 20153 d6fcb9 20052->20153 20055 d70b85 20056 d70b90 20055->20056 20198 d6fc7f 55 API calls 3 library calls 20055->20198 20159 d78984 20056->20159 20062 d70bb3 20202 d6fcaa 55 API calls _doexit 20062->20202 20065 d70bb8 __fcloseall 20067 d7887e 20066->20067 20068 d7888b GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 20066->20068 20067->20068 20069 d78882 20067->20069 20068->20069 20069->20028 20071 d71d46 20070->20071 20071->20031 20072->20032 20203 d6fd51 36 API calls 2 library calls 20073->20203 20075 d7346e 20204 d71c64 InitializeCriticalSectionAndSpinCount __alloc_osfhnd 20075->20204 20077 d73477 20205 d734df TlsFree __mtterm 20077->20205 20078 d73473 20078->20077 20206 d71cb2 TlsAlloc 20078->20206 20082 d73489 20082->20077 20083 d73494 20082->20083 20207 d712c6 20083->20207 20086 d734d6 20215 d734df TlsFree __mtterm 20086->20215 20090 d734b5 20090->20086 20091 d734bb 20090->20091 20214 d733b6 55 API calls 4 library calls 20091->20214 20093 d734c3 GetCurrentThreadId 20093->20036 20095 d77548 __fcloseall 20094->20095 20225 d71b33 20095->20225 20097 d7754f 20098 d712c6 __calloc_crt 55 API calls 20097->20098 20100 d77560 20098->20100 20099 d775cb GetStartupInfoW 20107 d775e0 20099->20107 20108 d7770f 20099->20108 20100->20099 20101 d7756b __fcloseall @_EH4_CallFilterFunc@8 20100->20101 20101->20040 20102 d777d7 20234 d777e7 LeaveCriticalSection _doexit 20102->20234 20104 d712c6 __calloc_crt 55 API calls 20104->20107 20105 d7775c GetStdHandle 20105->20108 20106 d7776f GetFileType 20106->20108 20107->20104 20107->20108 20110 d7762e 20107->20110 20108->20102 20108->20105 20108->20106 20233 d71d53 InitializeCriticalSectionAndSpinCount 20108->20233 20109 d77662 GetFileType 20109->20110 20110->20108 20110->20109 20232 d71d53 InitializeCriticalSectionAndSpinCount 20110->20232 20114 d70b57 20113->20114 20115 d7890a WideCharToMultiByte 20113->20115 20126 d784fe 20114->20126 20117 d78974 FreeEnvironmentStringsW 20115->20117 20118 d7893d 20115->20118 20117->20114 20237 d7130e 55 API calls 2 library calls 20118->20237 20120 d78943 20120->20117 20121 d7894a WideCharToMultiByte 20120->20121 20122 d78960 20121->20122 20123 d78969 FreeEnvironmentStringsW 20121->20123 20238 d6ff84 20122->20238 20123->20114 20125 d78966 20125->20123 20127 d78511 GetModuleFileNameA 20126->20127 20128 d7850c 20126->20128 20130 d7853e 20127->20130 20251 d7275b 67 API calls __setmbcp 20128->20251 20245 d785b1 20130->20245 20132 d70b61 20132->20048 20196 d6fc7f 55 API calls 3 library calls 20132->20196 20135 d78577 20135->20132 20136 d785b1 _parse_cmdline 55 API calls 20135->20136 20136->20132 20138 d78736 20137->20138 20140 d7873b std::exception::_Copy_str 20137->20140 20255 d7275b 67 API calls __setmbcp 20138->20255 20141 d712c6 __calloc_crt 55 API calls 20140->20141 20144 d70b72 20140->20144 20149 d78771 std::exception::_Copy_str 20141->20149 20142 d787c3 20143 d6ff84 _free 55 API calls 20142->20143 20143->20144 20144->20052 20197 d6fc7f 55 API calls 3 library calls 20144->20197 20145 d712c6 __calloc_crt 55 API calls 20145->20149 20146 d787ea 20147 d6ff84 _free 55 API calls 20146->20147 20147->20144 20149->20142 20149->20144 20149->20145 20149->20146 20150 d78801 20149->20150 20256 d789e3 55 API calls 2 library calls 20149->20256 20257 d71ac8 8 API calls 2 library calls 20150->20257 20152 d7880d 20155 d6fcc5 __IsNonwritableInCurrentImage 20153->20155 20258 d72481 20155->20258 20156 d6fce3 __initterm_e 20158 d6fd02 __cinit __IsNonwritableInCurrentImage 20156->20158 20261 d6d183 64 API calls __cinit 20156->20261 20158->20055 20160 d78990 20159->20160 20162 d78995 20159->20162 20262 d7275b 67 API calls __setmbcp 20160->20262 20163 d70b96 20162->20163 20263 d7d966 55 API calls x_ismbbtype_l 20162->20263 20165 d410a0 20163->20165 20166 d41a11 GetModuleHandleA 20165->20166 20168 d41f0a GetProcAddress 20166->20168 20170 d4209a GetProcAddress 20168->20170 20172 d42273 GetProcAddress 20170->20172 20174 d42495 GetProcAddress 20172->20174 20175 d42477 20172->20175 20176 d424ed GetProcAddress 20174->20176 20175->20174 20178 d42922 GetProcAddress 20176->20178 20182 d42b28 _memset 20178->20182 20180 d4382c CreateThread 20180->20182 21872 d57490 20180->21872 20181 d43d05 CloseHandle 20181->20182 20182->20180 20182->20181 20186 d44125 20182->20186 20183 d45f1b SetEvent 20184 d45758 20183->20184 20184->20183 20185 d4657c Sleep 20184->20185 20188 d4654f 20184->20188 20189 d46bf9 20184->20189 20185->20188 20186->20184 20187 d45559 Sleep 20186->20187 20187->20186 20188->20184 20188->20185 20264 d51b40 20189->20264 20905 d51b80 20189->20905 20190 d474f2 20190->20062 20199 d6ff22 20190->20199 20193->20033 20194->20037 20195->20044 21880 d6fdf3 20199->21880 20201 d6ff31 20201->20062 20202->20065 20203->20075 20204->20078 20206->20082 20208 d712cd 20207->20208 20210 d71308 20208->20210 20212 d712eb 20208->20212 20216 d79cd9 20208->20216 20210->20086 20213 d71d0e TlsSetValue 20210->20213 20212->20208 20212->20210 20223 d7205b Sleep 20212->20223 20213->20090 20214->20093 20217 d79ce4 20216->20217 20222 d79cff _malloc 20216->20222 20218 d79cf0 20217->20218 20217->20222 20224 d722e2 55 API calls __getptd_noexit 20218->20224 20220 d79d0f HeapAlloc 20221 d79cf5 20220->20221 20220->20222 20221->20208 20222->20220 20222->20221 20223->20212 20224->20221 20226 d71b57 EnterCriticalSection 20225->20226 20227 d71b44 20225->20227 20226->20097 20235 d71bbb 55 API calls 10 library calls 20227->20235 20229 d71b4a 20229->20226 20236 d6fc7f 55 API calls 3 library calls 20229->20236 20232->20110 20233->20108 20234->20101 20235->20229 20237->20120 20239 d6ff8d HeapFree 20238->20239 20240 d6ffb6 _free 20238->20240 20239->20240 20241 d6ffa2 20239->20241 20240->20125 20244 d722e2 55 API calls __getptd_noexit 20241->20244 20243 d6ffa8 GetLastError 20243->20240 20244->20243 20246 d785d3 20245->20246 20250 d78637 20246->20250 20253 d7d966 55 API calls x_ismbbtype_l 20246->20253 20248 d78554 20248->20132 20252 d7130e 55 API calls 2 library calls 20248->20252 20250->20248 20254 d7d966 55 API calls x_ismbbtype_l 20250->20254 20251->20127 20252->20135 20253->20246 20254->20250 20255->20140 20256->20149 20257->20152 20259 d72484 EncodePointer 20258->20259 20259->20259 20260 d7249e 20259->20260 20260->20156 20261->20158 20262->20162 20263->20162 21543 d4b2a0 WaitForSingleObject 20264->21543 20267 d6ff22 55 API calls 20268 d51b71 20267->20268 21545 d6ffbc 20268->21545 20270 d5718b 20271 d6ff22 55 API calls 20270->20271 20272 d5719d 20271->20272 20273 d6ff22 55 API calls 20272->20273 20275 d571df 20273->20275 20274 d52598 _memset 20274->20270 21559 d4e120 20274->21559 20276 d6ff22 55 API calls 20275->20276 20277 d571e6 SetFileAttributesA 20276->20277 20279 d5723c 20277->20279 20281 d4a970 3 API calls 20279->20281 20280 d52767 20282 d4e120 55 API calls 20280->20282 20283 d57244 20281->20283 20284 d52778 20282->20284 20285 d6ff22 55 API calls 20283->20285 20286 d4e120 55 API calls 20284->20286 20287 d572a5 20285->20287 20288 d52789 20286->20288 20291 d4e120 55 API calls 20287->20291 20289 d4e120 55 API calls 20288->20289 20290 d5279a 20289->20290 20292 d4e120 55 API calls 20290->20292 20293 d572cc std::exception::_Copy_str 20291->20293 20294 d527ab 20292->20294 20295 d572f2 MessageBoxA 20293->20295 20296 d4e120 55 API calls 20294->20296 20297 d4e550 55 API calls 20295->20297 20299 d5283b 20296->20299 20298 d5730d 20297->20298 20300 d6ff22 55 API calls 20298->20300 20301 d4e120 55 API calls 20299->20301 20302 d56973 20300->20302 20303 d52881 20301->20303 20305 d6ff22 55 API calls 20302->20305 20304 d4e120 55 API calls 20303->20304 20306 d52892 20304->20306 20307 d57343 20305->20307 20310 d4e120 55 API calls 20306->20310 20308 d4e120 55 API calls 20307->20308 20309 d5734f 20308->20309 20311 d51b40 284 API calls 20309->20311 20312 d5290c GetProcAddress 20310->20312 20313 d57358 20311->20313 20314 d4e120 55 API calls 20312->20314 20316 d6ff22 55 API calls 20313->20316 20315 d5294f 20314->20315 21562 d4e550 20315->21562 20318 d56dd8 20316->20318 20324 d573ea Sleep 20318->20324 21733 d4cc40 58 API calls std::exception::_Copy_str 20318->21733 20321 d4e120 55 API calls 20323 d52984 20321->20323 20322 d573a2 20322->20324 20328 d4e550 55 API calls 20323->20328 20325 d4a970 3 API calls 20324->20325 20326 d5743a 20325->20326 20327 d5743d 20326->20327 20329 d4b2a0 WaitForSingleObject 20327->20329 20330 d52a10 GetProcAddress 20328->20330 20331 d5747c 20329->20331 20332 d4e120 55 API calls 20330->20332 20333 d6ff22 55 API calls 20331->20333 20334 d52a4b 20332->20334 20337 d57486 CreateEventA 20333->20337 20335 d4e550 55 API calls 20334->20335 20336 d52abb GetProcAddress 20335->20336 20339 d4e120 55 API calls 20336->20339 20341 d577a9 WaitForSingleObject 20337->20341 20340 d52ad8 20339->20340 20342 d4e550 55 API calls 20340->20342 20345 d57a67 20341->20345 20346 d57a7d CloseHandle 20341->20346 20343 d52afb GetProcAddress 20342->20343 20347 d4e120 55 API calls 20343->20347 20345->20346 20348 d57b86 20346->20348 20349 d52b7f 20347->20349 20348->20190 20350 d4e550 55 API calls 20349->20350 20351 d52bd0 GetProcAddress 20350->20351 20352 d4e120 55 API calls 20351->20352 20353 d52c12 20352->20353 20354 d4e550 55 API calls 20353->20354 20355 d52c26 GetProcAddress 20354->20355 20357 d4e120 55 API calls 20355->20357 20358 d52cbe 20357->20358 20359 d4e550 55 API calls 20358->20359 20360 d52d87 GetProcAddress 20359->20360 20362 d4e120 55 API calls 20360->20362 20363 d52e6e 20362->20363 20364 d4e550 55 API calls 20363->20364 20365 d52ead GetProcAddress 20364->20365 20366 d4e120 55 API calls 20365->20366 20367 d52f40 20366->20367 20368 d4e550 55 API calls 20367->20368 20369 d5301c GetProcAddress 20368->20369 20370 d4e120 55 API calls 20369->20370 20371 d53039 20370->20371 20372 d4e550 55 API calls 20371->20372 20373 d53057 GetProcAddress 20372->20373 20374 d4e120 55 API calls 20373->20374 20375 d53074 20374->20375 20376 d4e550 55 API calls 20375->20376 20377 d5307e GetProcAddress 20376->20377 20379 d4e120 55 API calls 20377->20379 20380 d530f7 20379->20380 20381 d4e550 55 API calls 20380->20381 20382 d53101 GetProcAddress 20381->20382 20383 d4e120 55 API calls 20382->20383 20384 d53152 20383->20384 20385 d4e550 55 API calls 20384->20385 20386 d531db GetProcAddress 20385->20386 20387 d4e120 55 API calls 20386->20387 20388 d53279 20387->20388 20389 d4e550 55 API calls 20388->20389 20390 d532a9 GetProcAddress 20389->20390 20391 d4e120 55 API calls 20390->20391 20392 d532c6 20391->20392 20393 d4e550 55 API calls 20392->20393 20394 d53331 GetProcAddress 20393->20394 20395 d4e120 55 API calls 20394->20395 20396 d5334e 20395->20396 20397 d4e550 55 API calls 20396->20397 20398 d53358 GetProcAddress 20397->20398 20399 d4e120 55 API calls 20398->20399 20400 d53375 20399->20400 20401 d4e550 55 API calls 20400->20401 20402 d5339c GetProcAddress 20401->20402 20403 d4e120 55 API calls 20402->20403 20404 d533b9 20403->20404 20405 d4e550 55 API calls 20404->20405 20406 d533d8 GetProcAddress 20405->20406 20407 d4e120 55 API calls 20406->20407 20408 d533f5 20407->20408 20409 d4e550 55 API calls 20408->20409 20410 d533ff GetProcAddress 20409->20410 20411 d4e120 55 API calls 20410->20411 20412 d53460 20411->20412 20413 d4e550 55 API calls 20412->20413 20414 d5346a GetProcAddress 20413->20414 20415 d4e120 55 API calls 20414->20415 20416 d53487 20415->20416 20417 d4e550 55 API calls 20416->20417 20418 d53491 GetProcAddress 20417->20418 20420 d4e120 55 API calls 20418->20420 20421 d53558 20420->20421 20422 d4e550 55 API calls 20421->20422 20423 d53562 GetProcAddress 20422->20423 20424 d4e120 55 API calls 20423->20424 20425 d535bb 20424->20425 20426 d4e550 55 API calls 20425->20426 20427 d535c5 GetProcAddress 20426->20427 20428 d4e120 55 API calls 20427->20428 20429 d5361c 20428->20429 20430 d4e550 55 API calls 20429->20430 20431 d53626 GetProcAddress 20430->20431 20432 d4e120 55 API calls 20431->20432 20433 d53643 20432->20433 20434 d4e550 55 API calls 20433->20434 20435 d5364d GetProcAddress 20434->20435 20436 d4e120 55 API calls 20435->20436 20437 d5367c 20436->20437 20438 d4e550 55 API calls 20437->20438 20439 d53689 GetProcAddress 20438->20439 20440 d4e120 55 API calls 20439->20440 20441 d536c9 20440->20441 20442 d4e550 55 API calls 20441->20442 20443 d53720 GetProcAddress 20442->20443 20445 d4e120 55 API calls 20443->20445 20446 d53768 20445->20446 20447 d4e550 55 API calls 20446->20447 20448 d5378a GetProcAddress 20447->20448 20450 d4e120 55 API calls 20448->20450 20451 d537ca 20450->20451 20452 d4e550 55 API calls 20451->20452 20453 d537e4 GetProcAddress 20452->20453 20454 d4e120 55 API calls 20453->20454 20455 d53801 20454->20455 20456 d4e550 55 API calls 20455->20456 20457 d53823 20456->20457 20458 d4e120 55 API calls 20457->20458 20459 d5386a 20458->20459 20460 d4e550 55 API calls 20459->20460 20461 d538c6 GetProcAddress 20460->20461 20462 d4e120 55 API calls 20461->20462 20463 d538f6 20462->20463 20464 d4e550 55 API calls 20463->20464 20465 d53900 GetProcAddress 20464->20465 20466 d4e120 55 API calls 20465->20466 20467 d53927 20466->20467 20468 d4e550 55 API calls 20467->20468 20469 d53931 GetProcAddress 20468->20469 20470 d4e120 55 API calls 20469->20470 20471 d5394e 20470->20471 20472 d4e550 55 API calls 20471->20472 20473 d53962 20472->20473 20474 d4e120 55 API calls 20473->20474 20475 d539bd 20474->20475 20476 d4e550 55 API calls 20475->20476 20477 d539c7 GetProcAddress 20476->20477 20478 d4e120 55 API calls 20477->20478 20479 d539ea 20478->20479 20480 d4e550 55 API calls 20479->20480 20481 d53a11 GetProcAddress 20480->20481 20482 d4e120 55 API calls 20481->20482 20483 d53a4e 20482->20483 20484 d4e550 55 API calls 20483->20484 20485 d53a73 GetProcAddress 20484->20485 20487 d4e120 55 API calls 20485->20487 20488 d53aca 20487->20488 20489 d4e550 55 API calls 20488->20489 20490 d53ad6 GetProcAddress 20489->20490 20491 d4e120 55 API calls 20490->20491 20492 d53af3 20491->20492 20493 d4e550 55 API calls 20492->20493 20494 d53afd GetProcAddress 20493->20494 20496 d4e120 55 API calls 20494->20496 20497 d53b84 20496->20497 20498 d4e550 55 API calls 20497->20498 20499 d53b8e GetProcAddress 20498->20499 20501 d4e120 55 API calls 20499->20501 20502 d53c2f 20501->20502 20503 d4e550 55 API calls 20502->20503 20504 d53c46 GetProcAddress 20503->20504 20505 d53c9f 20504->20505 20506 d4e120 55 API calls 20505->20506 20507 d53d0a 20506->20507 20508 d4e550 55 API calls 20507->20508 20509 d53d16 GetProcAddress 20508->20509 20510 d4e120 55 API calls 20509->20510 20511 d53d78 20510->20511 20512 d4e550 55 API calls 20511->20512 20513 d53da5 GetProcAddress 20512->20513 20514 d4e120 55 API calls 20513->20514 20515 d53ddd 20514->20515 20516 d4e550 55 API calls 20515->20516 20517 d53de7 GetProcAddress 20516->20517 20518 d4e120 55 API calls 20517->20518 20519 d53e40 20518->20519 20520 d4e550 55 API calls 20519->20520 20521 d53e75 GetProcAddress 20520->20521 20522 d53ee4 20521->20522 20523 d4e120 55 API calls 20522->20523 20524 d53f0b 20523->20524 20525 d4e550 55 API calls 20524->20525 20526 d53f17 GetProcAddress 20525->20526 20527 d4e120 55 API calls 20526->20527 20528 d53f3c 20527->20528 20529 d4e550 55 API calls 20528->20529 20530 d53f46 GetProcAddress 20529->20530 20531 d4e120 55 API calls 20530->20531 20532 d53fcd 20531->20532 20533 d4e550 55 API calls 20532->20533 20534 d53fd7 GetProcAddress 20533->20534 20536 d4e120 55 API calls 20534->20536 20537 d540b7 20536->20537 20538 d4e550 55 API calls 20537->20538 20539 d540c4 GetProcAddress 20538->20539 20541 d4e120 55 API calls 20539->20541 20542 d5414e 20541->20542 20543 d4e550 55 API calls 20542->20543 20544 d54172 GetProcAddress 20543->20544 20545 d4e120 55 API calls 20544->20545 20546 d541b5 20545->20546 20547 d4e550 55 API calls 20546->20547 20548 d541ec GetProcAddress 20547->20548 20549 d4e120 55 API calls 20548->20549 20550 d5423d 20549->20550 20551 d4e550 55 API calls 20550->20551 20552 d54247 GetProcAddress 20551->20552 20553 d4e120 55 API calls 20552->20553 20554 d542e7 20553->20554 20555 d4e550 55 API calls 20554->20555 20556 d542f1 GetProcAddress 20555->20556 20557 d4e120 55 API calls 20556->20557 20558 d54331 20557->20558 20559 d4e550 55 API calls 20558->20559 20560 d5433b GetProcAddress 20559->20560 20561 d4e120 55 API calls 20560->20561 20562 d54358 20561->20562 20563 d4e550 55 API calls 20562->20563 20564 d54394 GetProcAddress 20563->20564 20565 d543df 20564->20565 20566 d4e120 55 API calls 20565->20566 20567 d543f2 20566->20567 20568 d4e550 55 API calls 20567->20568 20569 d543fe GetProcAddress 20568->20569 20570 d4e120 55 API calls 20569->20570 20571 d5444c 20570->20571 20572 d4e550 55 API calls 20571->20572 20573 d5448c GetProcAddress 20572->20573 20574 d4e120 55 API calls 20573->20574 20575 d544d8 20574->20575 20576 d4e550 55 API calls 20575->20576 20577 d5451f GetProcAddress 20576->20577 20579 d4e120 55 API calls 20577->20579 20580 d545b8 20579->20580 20581 d4e550 55 API calls 20580->20581 20582 d545da LoadLibraryA 20581->20582 20583 d4e550 55 API calls 20582->20583 20584 d5460e 20583->20584 20585 d54684 20584->20585 20586 d54644 20584->20586 20588 d4e120 55 API calls 20585->20588 20587 d4e120 55 API calls 20586->20587 20589 d54650 LoadLibraryA 20587->20589 20590 d54690 GetProcAddress 20588->20590 20591 d4e550 55 API calls 20589->20591 20592 d4e120 55 API calls 20590->20592 20593 d54669 20591->20593 20594 d546ca 20592->20594 20593->20585 20595 d4e550 55 API calls 20594->20595 20596 d546d4 GetProcAddress 20595->20596 20597 d4e120 55 API calls 20596->20597 20598 d546f1 20597->20598 20599 d4e550 55 API calls 20598->20599 20600 d546fb GetProcAddress 20599->20600 20601 d4e120 55 API calls 20600->20601 20602 d54759 20601->20602 20603 d4e550 55 API calls 20602->20603 20604 d547dc GetProcAddress 20603->20604 20605 d4e120 55 API calls 20604->20605 20606 d547f9 20605->20606 20607 d4e550 55 API calls 20606->20607 20608 d54813 GetProcAddress 20607->20608 20609 d4e120 55 API calls 20608->20609 20610 d54875 20609->20610 20611 d4e550 55 API calls 20610->20611 20612 d5487f GetProcAddress 20611->20612 20613 d4e120 55 API calls 20612->20613 20614 d548be 20613->20614 20615 d4e550 55 API calls 20614->20615 20616 d548dc GetProcAddress 20615->20616 20617 d4e120 55 API calls 20616->20617 20618 d548f9 20617->20618 20619 d4e550 55 API calls 20618->20619 20620 d54911 GetProcAddress 20619->20620 20621 d4e120 55 API calls 20620->20621 20622 d5497d 20621->20622 20623 d4e550 55 API calls 20622->20623 20624 d549a4 GetProcAddress 20623->20624 20625 d4e120 55 API calls 20624->20625 20626 d549e1 20625->20626 20627 d4e550 55 API calls 20626->20627 20628 d549eb GetProcAddress 20627->20628 20629 d4e120 55 API calls 20628->20629 20630 d54a08 20629->20630 20631 d4e550 55 API calls 20630->20631 20632 d54aa8 GetProcAddress 20631->20632 20633 d4e120 55 API calls 20632->20633 20634 d54ad0 20633->20634 20635 d4e550 55 API calls 20634->20635 20636 d54b39 GetProcAddress 20635->20636 20637 d4e120 55 API calls 20636->20637 20638 d54b56 20637->20638 20639 d4e550 55 API calls 20638->20639 20640 d54b8d GetProcAddress 20639->20640 20641 d4e120 55 API calls 20640->20641 20642 d54be6 20641->20642 20643 d4e550 55 API calls 20642->20643 20644 d54c12 GetProcAddress 20643->20644 20645 d4e120 55 API calls 20644->20645 20646 d54c2f 20645->20646 20647 d4e550 55 API calls 20646->20647 20648 d54c7d 20647->20648 20649 d4e120 55 API calls 20648->20649 20650 d54cba 20649->20650 20651 d4e550 55 API calls 20650->20651 20652 d54ce6 GetProcAddress 20651->20652 20653 d4e120 55 API calls 20652->20653 20654 d54d09 20653->20654 20655 d4e550 55 API calls 20654->20655 20656 d54d13 GetProcAddress 20655->20656 20657 d4e120 55 API calls 20656->20657 20658 d54d3a 20657->20658 20659 d4e550 55 API calls 20658->20659 20660 d54d44 LoadLibraryA 20659->20660 20661 d4e120 55 API calls 20660->20661 20662 d54d87 20661->20662 20663 d4e550 55 API calls 20662->20663 20664 d54d91 20663->20664 20665 d4e120 55 API calls 20664->20665 20666 d54e25 20665->20666 20667 d4e550 55 API calls 20666->20667 20668 d54e42 GetProcAddress 20667->20668 20669 d4e120 55 API calls 20668->20669 20670 d54e65 20669->20670 20671 d4e550 55 API calls 20670->20671 20672 d54eb3 GetProcAddress 20671->20672 20673 d4e120 55 API calls 20672->20673 20674 d54ef0 20673->20674 20675 d4e550 55 API calls 20674->20675 20676 d54efa GetProcAddress 20675->20676 20677 d4e120 55 API calls 20676->20677 20678 d54f47 20677->20678 20679 d4e550 55 API calls 20678->20679 20680 d54f6d GetProcAddress 20679->20680 20682 d4e120 55 API calls 20680->20682 20683 d55086 20682->20683 20684 d4e550 55 API calls 20683->20684 20685 d550a2 GetProcAddress 20684->20685 20686 d4e120 55 API calls 20685->20686 20687 d550d7 20686->20687 20688 d4e550 55 API calls 20687->20688 20689 d55103 GetProcAddress 20688->20689 20690 d4e120 55 API calls 20689->20690 20691 d55120 20690->20691 20692 d4e550 55 API calls 20691->20692 20693 d5512a GetProcAddress 20692->20693 20694 d4e120 55 API calls 20693->20694 20695 d55147 20694->20695 20696 d4e550 55 API calls 20695->20696 20697 d55151 GetProcAddress 20696->20697 20698 d4e120 55 API calls 20697->20698 20699 d5518c 20698->20699 20700 d4e550 55 API calls 20699->20700 20701 d551c1 20700->20701 20702 d4e120 55 API calls 20701->20702 20703 d55227 20702->20703 20704 d4e550 55 API calls 20703->20704 20705 d55231 GetProcAddress 20704->20705 20706 d4e120 55 API calls 20705->20706 20707 d55254 20706->20707 20708 d4e550 55 API calls 20707->20708 20709 d5525e GetProcAddress 20708->20709 20710 d4e120 55 API calls 20709->20710 20711 d55295 20710->20711 20712 d4e550 55 API calls 20711->20712 20713 d5529f 20712->20713 20714 d4e120 55 API calls 20713->20714 20715 d552d9 20714->20715 20716 d4e550 55 API calls 20715->20716 20717 d5530f GetProcAddress 20716->20717 20718 d4e120 55 API calls 20717->20718 20719 d55332 20718->20719 20720 d4e550 55 API calls 20719->20720 20721 d5533c GetProcAddress 20720->20721 20722 d4e120 55 API calls 20721->20722 20723 d55391 20722->20723 20724 d4e550 55 API calls 20723->20724 20725 d553cd GetProcAddress 20724->20725 20726 d4e120 55 API calls 20725->20726 20727 d55409 20726->20727 20728 d4e550 55 API calls 20727->20728 20729 d5543f GetProcAddress 20728->20729 20730 d4e120 55 API calls 20729->20730 20731 d5549f 20730->20731 20732 d4e550 55 API calls 20731->20732 20733 d554c1 GetProcAddress 20732->20733 20734 d4e120 55 API calls 20733->20734 20735 d55542 20734->20735 20736 d4e550 55 API calls 20735->20736 20737 d55580 GetProcAddress 20736->20737 20738 d4e120 55 API calls 20737->20738 20739 d555b1 20738->20739 20740 d4e550 55 API calls 20739->20740 20741 d555de GetProcAddress 20740->20741 20743 d4e120 55 API calls 20741->20743 20744 d5561a 20743->20744 20745 d4e550 55 API calls 20744->20745 20746 d5563c GetProcAddress 20745->20746 20747 d4e120 55 API calls 20746->20747 20748 d55670 20747->20748 20749 d4e550 55 API calls 20748->20749 20750 d5567a GetProcAddress 20749->20750 20751 d4e120 55 API calls 20750->20751 20752 d55697 20751->20752 20753 d4e550 55 API calls 20752->20753 20754 d55710 GetProcAddress 20753->20754 20755 d4e120 55 API calls 20754->20755 20756 d5572d 20755->20756 20757 d4e550 55 API calls 20756->20757 20758 d55783 GetProcAddress 20757->20758 20760 d557f3 20758->20760 20761 d4e120 55 API calls 20760->20761 20762 d55817 20761->20762 20763 d4e550 55 API calls 20762->20763 20764 d55849 GetProcAddress 20763->20764 20765 d4e550 55 API calls 20764->20765 20766 d5586c 20765->20766 21566 d4dfe0 20766->21566 20769 d4e120 55 API calls 20770 d5587d GetEnvironmentVariableA 20769->20770 20771 d4e550 55 API calls 20770->20771 20772 d558f0 CreateMutexA CreateMutexA CreateMutexA 20771->20772 21574 d6d002 20772->21574 20775 d55982 20777 d55a21 20775->20777 20778 d559d8 GetTickCount 20775->20778 21581 d500b0 20777->21581 20779 d559e7 __itow 20778->20779 20782 d4e120 55 API calls 20779->20782 20781 d55a33 GetCommandLineA 20784 d55a46 _strcat 20781->20784 20783 d559f3 20782->20783 20785 d4e550 55 API calls 20783->20785 20786 d4e120 55 API calls 20784->20786 20785->20777 20787 d55af6 20786->20787 20788 d4e550 55 API calls 20787->20788 20789 d55b46 20788->20789 20790 d55b85 20789->20790 20791 d564b9 GetCommandLineA 20789->20791 20792 d4e120 55 API calls 20790->20792 20794 d564c5 _strcat std::exception::_Copy_str 20791->20794 20793 d55b91 20792->20793 20795 d4e550 55 API calls 20793->20795 20797 d56509 GetModuleFileNameA 20794->20797 20796 d55bc9 20795->20796 20796->20272 20799 d55c0c 20796->20799 21678 d8285b 20797->21678 20800 d4e120 55 API calls 20799->20800 20801 d55c31 20800->20801 20803 d4e550 55 API calls 20801->20803 20802 d5656d _strcat 20805 d8285b 59 API calls 20802->20805 20804 d55c52 20803->20804 20804->20275 20806 d55ca5 20804->20806 20807 d565da 20805->20807 20809 d4e120 55 API calls 20806->20809 20808 d8285b 59 API calls 20807->20808 20817 d565e6 20808->20817 20812 d55d28 20809->20812 20810 d56926 21717 d51110 56 API calls _memset 20810->21717 20815 d4e550 55 API calls 20812->20815 20813 d56967 20813->20302 21718 d682d0 94 API calls 3 library calls 20813->21718 20830 d55daf 20815->20830 20816 d56a04 20818 d475b0 GetSystemTimeAsFileTime 20816->20818 20817->20810 20820 d5666e 20817->20820 20829 d56a0b _strcat 20818->20829 21687 d4fb80 20820->21687 20824 d566a9 21693 d4a590 20824->21693 20825 d55e45 Sleep 21710 d7009f 155 API calls 3 library calls 20825->21710 20828 d566ec 20828->20270 20832 d56766 20828->20832 20835 d56ba4 WSAStartup 20829->20835 20830->20825 20831 d55fef Sleep 20830->20831 20834 d56021 20830->20834 21708 d518e0 63 API calls 3 library calls 20830->21708 21709 d7009f 155 API calls 3 library calls 20830->21709 21711 d475b0 20830->21711 20831->20830 20838 d4e120 55 API calls 20832->20838 20837 d560f9 20834->20837 21714 d518e0 63 API calls 3 library calls 20834->21714 21715 d514e0 66 API calls 3 library calls 20834->21715 20835->20307 20844 d56be3 20835->20844 21716 d7009f 155 API calls 3 library calls 20837->21716 20841 d5686a LoadLibraryA 20838->20841 20843 d4e120 55 API calls 20841->20843 20842 d560c9 Sleep 20842->20834 20842->20837 20845 d56884 20843->20845 20848 d56cd8 20844->20848 21719 d51280 62 API calls _memset 20844->21719 20849 d4e550 55 API calls 20845->20849 20846 d56225 GetModuleFileNameA SetFileAttributesA CopyFileA 20851 d56282 20846->20851 20847 d56106 20847->20279 20847->20846 20856 d56d12 CloseHandle SetFileAttributesA CopyFileA 20848->20856 20865 d56e0c 20848->20865 20852 d5688e 20849->20852 20854 d4e120 55 API calls 20851->20854 20859 d4e550 55 API calls 20852->20859 20853 d56ccb 20853->20313 21720 d4fa00 GetSystemTimeAsFileTime Sleep 20853->21720 20855 d56295 20854->20855 20863 d4e550 55 API calls 20855->20863 20856->20327 20858 d56d90 SetFileAttributesA 20856->20858 20858->20318 20860 d56da8 20858->20860 20861 d568a4 20859->20861 21721 d4d460 9 API calls 20860->21721 20861->20287 20866 d56311 20863->20866 20867 d56ed6 SetFileAttributesA CopyFileA SetFileAttributesA 20865->20867 21722 d518e0 63 API calls 3 library calls 20865->21722 21723 d514e0 66 API calls 3 library calls 20865->21723 20871 d4e120 55 API calls 20866->20871 20876 d563b6 20866->20876 20870 d56f34 20867->20870 20868 d56483 SetFileAttributesA 20868->20279 20874 d4e120 55 API calls 20870->20874 20873 d56328 20871->20873 20872 d56eab Sleep 20872->20865 20872->20867 20875 d4e550 55 API calls 20873->20875 20877 d56f4b 20874->20877 20875->20876 20876->20277 20876->20868 20878 d4e120 55 API calls 20877->20878 20879 d56f9b 20878->20879 20880 d4e550 55 API calls 20879->20880 20881 d56faf 20880->20881 21724 d7047c 110 API calls __fsopen 20881->21724 20883 d56fd0 20884 d4e550 55 API calls 20883->20884 20885 d56fd8 20884->20885 21725 d4e990 116 API calls __fcloseall 20885->21725 20887 d56fea 20888 d4e120 55 API calls 20887->20888 20889 d57006 20888->20889 20890 d4e120 55 API calls 20889->20890 20891 d57022 20890->20891 21726 d7082b 77 API calls 4 library calls 20891->21726 20893 d57050 20894 d4e550 55 API calls 20893->20894 20895 d5705b 20894->20895 20896 d4e550 55 API calls 20895->20896 20897 d5707b 20896->20897 21727 d4a970 20897->21727 20899 d57091 _memset 20900 d570d6 CreateThread 20899->20900 20901 d5711a 20900->20901 20902 d5710a 20900->20902 21851 d4f0e0 179 API calls 2 library calls 20900->21851 20903 d57140 Sleep 20901->20903 21732 d4d420 StartServiceCtrlDispatcherA 20902->21732 20903->20270 20903->20903 20906 d521ad 20905->20906 20907 d6ffbc _malloc 55 API calls 20906->20907 20912 d52598 _memset 20907->20912 20908 d5718b 20909 d6ff22 55 API calls 20908->20909 20910 d5719d 20909->20910 20911 d6ff22 55 API calls 20910->20911 20913 d571df 20911->20913 20912->20908 20916 d4e120 55 API calls 20912->20916 20914 d6ff22 55 API calls 20913->20914 20915 d571e6 SetFileAttributesA 20914->20915 20917 d5723c 20915->20917 20918 d52767 20916->20918 20919 d4a970 3 API calls 20917->20919 20920 d4e120 55 API calls 20918->20920 20921 d57244 20919->20921 20922 d52778 20920->20922 20923 d6ff22 55 API calls 20921->20923 20924 d4e120 55 API calls 20922->20924 20925 d572a5 20923->20925 20926 d52789 20924->20926 20929 d4e120 55 API calls 20925->20929 20927 d4e120 55 API calls 20926->20927 20928 d5279a 20927->20928 20930 d4e120 55 API calls 20928->20930 20931 d572cc std::exception::_Copy_str 20929->20931 20932 d527ab 20930->20932 20933 d572f2 MessageBoxA 20931->20933 20934 d4e120 55 API calls 20932->20934 20935 d4e550 55 API calls 20933->20935 20937 d5283b 20934->20937 20936 d5730d 20935->20936 20938 d6ff22 55 API calls 20936->20938 20939 d4e120 55 API calls 20937->20939 21450 d56973 20938->21450 20940 d52881 20939->20940 20941 d4e120 55 API calls 20940->20941 20943 d52892 20941->20943 20942 d6ff22 55 API calls 20944 d57343 20942->20944 20947 d4e120 55 API calls 20943->20947 20945 d4e120 55 API calls 20944->20945 20946 d5734f 20945->20946 20948 d51b40 415 API calls 20946->20948 20949 d5290c GetProcAddress 20947->20949 20950 d57358 20948->20950 20951 d4e120 55 API calls 20949->20951 20953 d6ff22 55 API calls 20950->20953 20952 d5294f 20951->20952 20954 d4e550 55 API calls 20952->20954 21498 d56dd8 20953->21498 20955 d52959 GetProcAddress 20954->20955 20957 d4e120 55 API calls 20955->20957 20959 d52984 20957->20959 20958 d573a2 20960 d573ea Sleep 20958->20960 20964 d4e550 55 API calls 20959->20964 20961 d4a970 3 API calls 20960->20961 20962 d5743a 20961->20962 20963 d5743d 20962->20963 20965 d4b2a0 WaitForSingleObject 20963->20965 20966 d52a10 GetProcAddress 20964->20966 20967 d5747c 20965->20967 20968 d4e120 55 API calls 20966->20968 20969 d6ff22 55 API calls 20967->20969 20970 d52a4b 20968->20970 20973 d57486 CreateEventA 20969->20973 20971 d4e550 55 API calls 20970->20971 20972 d52abb GetProcAddress 20971->20972 20975 d4e120 55 API calls 20972->20975 20977 d577a9 WaitForSingleObject 20973->20977 20976 d52ad8 20975->20976 20978 d4e550 55 API calls 20976->20978 20981 d57a67 20977->20981 20982 d57a7d CloseHandle 20977->20982 20979 d52afb GetProcAddress 20978->20979 20983 d4e120 55 API calls 20979->20983 20981->20982 20984 d57b86 20982->20984 20985 d52b7f 20983->20985 20984->20190 20986 d4e550 55 API calls 20985->20986 20987 d52bd0 GetProcAddress 20986->20987 20988 d4e120 55 API calls 20987->20988 20989 d52c12 20988->20989 20990 d4e550 55 API calls 20989->20990 20991 d52c26 GetProcAddress 20990->20991 20993 d4e120 55 API calls 20991->20993 20994 d52cbe 20993->20994 20995 d4e550 55 API calls 20994->20995 20996 d52d87 GetProcAddress 20995->20996 20998 d4e120 55 API calls 20996->20998 20999 d52e6e 20998->20999 21000 d4e550 55 API calls 20999->21000 21001 d52ead GetProcAddress 21000->21001 21002 d4e120 55 API calls 21001->21002 21003 d52f40 21002->21003 21004 d4e550 55 API calls 21003->21004 21005 d5301c GetProcAddress 21004->21005 21006 d4e120 55 API calls 21005->21006 21007 d53039 21006->21007 21008 d4e550 55 API calls 21007->21008 21009 d53057 GetProcAddress 21008->21009 21010 d4e120 55 API calls 21009->21010 21011 d53074 21010->21011 21012 d4e550 55 API calls 21011->21012 21013 d5307e GetProcAddress 21012->21013 21015 d4e120 55 API calls 21013->21015 21016 d530f7 21015->21016 21017 d4e550 55 API calls 21016->21017 21018 d53101 GetProcAddress 21017->21018 21019 d4e120 55 API calls 21018->21019 21020 d53152 21019->21020 21021 d4e550 55 API calls 21020->21021 21022 d531db GetProcAddress 21021->21022 21023 d4e120 55 API calls 21022->21023 21024 d53279 21023->21024 21025 d4e550 55 API calls 21024->21025 21026 d532a9 GetProcAddress 21025->21026 21027 d4e120 55 API calls 21026->21027 21028 d532c6 21027->21028 21029 d4e550 55 API calls 21028->21029 21030 d53331 GetProcAddress 21029->21030 21031 d4e120 55 API calls 21030->21031 21032 d5334e 21031->21032 21033 d4e550 55 API calls 21032->21033 21034 d53358 GetProcAddress 21033->21034 21035 d4e120 55 API calls 21034->21035 21036 d53375 21035->21036 21037 d4e550 55 API calls 21036->21037 21038 d5339c GetProcAddress 21037->21038 21039 d4e120 55 API calls 21038->21039 21040 d533b9 21039->21040 21041 d4e550 55 API calls 21040->21041 21042 d533d8 GetProcAddress 21041->21042 21043 d4e120 55 API calls 21042->21043 21044 d533f5 21043->21044 21045 d4e550 55 API calls 21044->21045 21046 d533ff GetProcAddress 21045->21046 21047 d4e120 55 API calls 21046->21047 21048 d53460 21047->21048 21049 d4e550 55 API calls 21048->21049 21050 d5346a GetProcAddress 21049->21050 21051 d4e120 55 API calls 21050->21051 21052 d53487 21051->21052 21053 d4e550 55 API calls 21052->21053 21054 d53491 GetProcAddress 21053->21054 21056 d4e120 55 API calls 21054->21056 21057 d53558 21056->21057 21058 d4e550 55 API calls 21057->21058 21059 d53562 GetProcAddress 21058->21059 21060 d4e120 55 API calls 21059->21060 21061 d535bb 21060->21061 21062 d4e550 55 API calls 21061->21062 21063 d535c5 GetProcAddress 21062->21063 21064 d4e120 55 API calls 21063->21064 21065 d5361c 21064->21065 21066 d4e550 55 API calls 21065->21066 21067 d53626 GetProcAddress 21066->21067 21068 d4e120 55 API calls 21067->21068 21069 d53643 21068->21069 21070 d4e550 55 API calls 21069->21070 21071 d5364d GetProcAddress 21070->21071 21072 d4e120 55 API calls 21071->21072 21073 d5367c 21072->21073 21074 d4e550 55 API calls 21073->21074 21075 d53689 GetProcAddress 21074->21075 21076 d4e120 55 API calls 21075->21076 21077 d536c9 21076->21077 21078 d4e550 55 API calls 21077->21078 21079 d53720 GetProcAddress 21078->21079 21081 d4e120 55 API calls 21079->21081 21082 d53768 21081->21082 21083 d4e550 55 API calls 21082->21083 21084 d5378a GetProcAddress 21083->21084 21086 d4e120 55 API calls 21084->21086 21087 d537ca 21086->21087 21088 d4e550 55 API calls 21087->21088 21089 d537e4 GetProcAddress 21088->21089 21090 d4e120 55 API calls 21089->21090 21091 d53801 21090->21091 21092 d4e550 55 API calls 21091->21092 21093 d53823 21092->21093 21094 d4e120 55 API calls 21093->21094 21095 d5386a 21094->21095 21096 d4e550 55 API calls 21095->21096 21097 d538c6 GetProcAddress 21096->21097 21098 d4e120 55 API calls 21097->21098 21099 d538f6 21098->21099 21100 d4e550 55 API calls 21099->21100 21101 d53900 GetProcAddress 21100->21101 21102 d4e120 55 API calls 21101->21102 21103 d53927 21102->21103 21104 d4e550 55 API calls 21103->21104 21105 d53931 GetProcAddress 21104->21105 21106 d4e120 55 API calls 21105->21106 21107 d5394e 21106->21107 21108 d4e550 55 API calls 21107->21108 21109 d53962 21108->21109 21110 d4e120 55 API calls 21109->21110 21111 d539bd 21110->21111 21112 d4e550 55 API calls 21111->21112 21113 d539c7 GetProcAddress 21112->21113 21114 d4e120 55 API calls 21113->21114 21115 d539ea 21114->21115 21116 d4e550 55 API calls 21115->21116 21117 d53a11 GetProcAddress 21116->21117 21118 d4e120 55 API calls 21117->21118 21119 d53a4e 21118->21119 21120 d4e550 55 API calls 21119->21120 21121 d53a73 GetProcAddress 21120->21121 21123 d4e120 55 API calls 21121->21123 21124 d53aca 21123->21124 21125 d4e550 55 API calls 21124->21125 21126 d53ad6 GetProcAddress 21125->21126 21127 d4e120 55 API calls 21126->21127 21128 d53af3 21127->21128 21129 d4e550 55 API calls 21128->21129 21130 d53afd GetProcAddress 21129->21130 21132 d4e120 55 API calls 21130->21132 21133 d53b84 21132->21133 21134 d4e550 55 API calls 21133->21134 21135 d53b8e GetProcAddress 21134->21135 21137 d4e120 55 API calls 21135->21137 21138 d53c2f 21137->21138 21139 d4e550 55 API calls 21138->21139 21140 d53c46 GetProcAddress 21139->21140 21141 d53c9f 21140->21141 21142 d4e120 55 API calls 21141->21142 21143 d53d0a 21142->21143 21144 d4e550 55 API calls 21143->21144 21145 d53d16 GetProcAddress 21144->21145 21146 d4e120 55 API calls 21145->21146 21147 d53d78 21146->21147 21148 d4e550 55 API calls 21147->21148 21149 d53da5 GetProcAddress 21148->21149 21150 d4e120 55 API calls 21149->21150 21151 d53ddd 21150->21151 21152 d4e550 55 API calls 21151->21152 21153 d53de7 GetProcAddress 21152->21153 21154 d4e120 55 API calls 21153->21154 21155 d53e40 21154->21155 21156 d4e550 55 API calls 21155->21156 21157 d53e75 GetProcAddress 21156->21157 21158 d53ee4 21157->21158 21159 d4e120 55 API calls 21158->21159 21160 d53f0b 21159->21160 21161 d4e550 55 API calls 21160->21161 21162 d53f17 GetProcAddress 21161->21162 21163 d4e120 55 API calls 21162->21163 21164 d53f3c 21163->21164 21165 d4e550 55 API calls 21164->21165 21166 d53f46 GetProcAddress 21165->21166 21167 d4e120 55 API calls 21166->21167 21168 d53fcd 21167->21168 21169 d4e550 55 API calls 21168->21169 21170 d53fd7 GetProcAddress 21169->21170 21172 d4e120 55 API calls 21170->21172 21173 d540b7 21172->21173 21174 d4e550 55 API calls 21173->21174 21175 d540c4 GetProcAddress 21174->21175 21177 d4e120 55 API calls 21175->21177 21178 d5414e 21177->21178 21179 d4e550 55 API calls 21178->21179 21180 d54172 GetProcAddress 21179->21180 21181 d4e120 55 API calls 21180->21181 21182 d541b5 21181->21182 21183 d4e550 55 API calls 21182->21183 21184 d541ec GetProcAddress 21183->21184 21185 d4e120 55 API calls 21184->21185 21186 d5423d 21185->21186 21187 d4e550 55 API calls 21186->21187 21188 d54247 GetProcAddress 21187->21188 21189 d4e120 55 API calls 21188->21189 21190 d542e7 21189->21190 21191 d4e550 55 API calls 21190->21191 21192 d542f1 GetProcAddress 21191->21192 21193 d4e120 55 API calls 21192->21193 21194 d54331 21193->21194 21195 d4e550 55 API calls 21194->21195 21196 d5433b GetProcAddress 21195->21196 21197 d4e120 55 API calls 21196->21197 21198 d54358 21197->21198 21199 d4e550 55 API calls 21198->21199 21200 d54394 GetProcAddress 21199->21200 21201 d543df 21200->21201 21202 d4e120 55 API calls 21201->21202 21203 d543f2 21202->21203 21204 d4e550 55 API calls 21203->21204 21205 d543fe GetProcAddress 21204->21205 21206 d4e120 55 API calls 21205->21206 21207 d5444c 21206->21207 21208 d4e550 55 API calls 21207->21208 21209 d5448c GetProcAddress 21208->21209 21210 d4e120 55 API calls 21209->21210 21211 d544d8 21210->21211 21212 d4e550 55 API calls 21211->21212 21213 d5451f GetProcAddress 21212->21213 21215 d4e120 55 API calls 21213->21215 21216 d545b8 21215->21216 21217 d4e550 55 API calls 21216->21217 21218 d545da LoadLibraryA 21217->21218 21219 d4e550 55 API calls 21218->21219 21220 d5460e 21219->21220 21221 d54684 21220->21221 21222 d54644 21220->21222 21224 d4e120 55 API calls 21221->21224 21223 d4e120 55 API calls 21222->21223 21225 d54650 LoadLibraryA 21223->21225 21226 d54690 GetProcAddress 21224->21226 21227 d4e550 55 API calls 21225->21227 21228 d4e120 55 API calls 21226->21228 21229 d54669 21227->21229 21230 d546ca 21228->21230 21229->21221 21231 d4e550 55 API calls 21230->21231 21232 d546d4 GetProcAddress 21231->21232 21233 d4e120 55 API calls 21232->21233 21234 d546f1 21233->21234 21235 d4e550 55 API calls 21234->21235 21236 d546fb GetProcAddress 21235->21236 21237 d4e120 55 API calls 21236->21237 21238 d54759 21237->21238 21239 d4e550 55 API calls 21238->21239 21240 d547dc GetProcAddress 21239->21240 21241 d4e120 55 API calls 21240->21241 21242 d547f9 21241->21242 21243 d4e550 55 API calls 21242->21243 21244 d54813 GetProcAddress 21243->21244 21245 d4e120 55 API calls 21244->21245 21246 d54875 21245->21246 21247 d4e550 55 API calls 21246->21247 21248 d5487f GetProcAddress 21247->21248 21249 d4e120 55 API calls 21248->21249 21250 d548be 21249->21250 21251 d4e550 55 API calls 21250->21251 21252 d548dc GetProcAddress 21251->21252 21253 d4e120 55 API calls 21252->21253 21254 d548f9 21253->21254 21255 d4e550 55 API calls 21254->21255 21256 d54911 GetProcAddress 21255->21256 21257 d4e120 55 API calls 21256->21257 21258 d5497d 21257->21258 21259 d4e550 55 API calls 21258->21259 21260 d549a4 GetProcAddress 21259->21260 21261 d4e120 55 API calls 21260->21261 21262 d549e1 21261->21262 21263 d4e550 55 API calls 21262->21263 21264 d549eb GetProcAddress 21263->21264 21265 d4e120 55 API calls 21264->21265 21266 d54a08 21265->21266 21267 d4e550 55 API calls 21266->21267 21268 d54aa8 GetProcAddress 21267->21268 21269 d4e120 55 API calls 21268->21269 21270 d54ad0 21269->21270 21271 d4e550 55 API calls 21270->21271 21272 d54b39 GetProcAddress 21271->21272 21273 d4e120 55 API calls 21272->21273 21274 d54b56 21273->21274 21275 d4e550 55 API calls 21274->21275 21276 d54b8d GetProcAddress 21275->21276 21277 d4e120 55 API calls 21276->21277 21278 d54be6 21277->21278 21279 d4e550 55 API calls 21278->21279 21280 d54c12 GetProcAddress 21279->21280 21281 d4e120 55 API calls 21280->21281 21282 d54c2f 21281->21282 21283 d4e550 55 API calls 21282->21283 21284 d54c7d 21283->21284 21285 d4e120 55 API calls 21284->21285 21286 d54cba 21285->21286 21287 d4e550 55 API calls 21286->21287 21288 d54ce6 GetProcAddress 21287->21288 21289 d4e120 55 API calls 21288->21289 21290 d54d09 21289->21290 21291 d4e550 55 API calls 21290->21291 21292 d54d13 GetProcAddress 21291->21292 21293 d4e120 55 API calls 21292->21293 21294 d54d3a 21293->21294 21295 d4e550 55 API calls 21294->21295 21296 d54d44 LoadLibraryA 21295->21296 21297 d4e120 55 API calls 21296->21297 21298 d54d87 21297->21298 21299 d4e550 55 API calls 21298->21299 21300 d54d91 21299->21300 21301 d4e120 55 API calls 21300->21301 21302 d54e25 21301->21302 21303 d4e550 55 API calls 21302->21303 21304 d54e42 GetProcAddress 21303->21304 21305 d4e120 55 API calls 21304->21305 21306 d54e65 21305->21306 21307 d4e550 55 API calls 21306->21307 21308 d54eb3 GetProcAddress 21307->21308 21309 d4e120 55 API calls 21308->21309 21310 d54ef0 21309->21310 21311 d4e550 55 API calls 21310->21311 21312 d54efa GetProcAddress 21311->21312 21313 d4e120 55 API calls 21312->21313 21314 d54f47 21313->21314 21315 d4e550 55 API calls 21314->21315 21316 d54f6d GetProcAddress 21315->21316 21318 d4e120 55 API calls 21316->21318 21319 d55086 21318->21319 21320 d4e550 55 API calls 21319->21320 21321 d550a2 GetProcAddress 21320->21321 21322 d4e120 55 API calls 21321->21322 21323 d550d7 21322->21323 21324 d4e550 55 API calls 21323->21324 21325 d55103 GetProcAddress 21324->21325 21326 d4e120 55 API calls 21325->21326 21327 d55120 21326->21327 21328 d4e550 55 API calls 21327->21328 21329 d5512a GetProcAddress 21328->21329 21330 d4e120 55 API calls 21329->21330 21331 d55147 21330->21331 21332 d4e550 55 API calls 21331->21332 21333 d55151 GetProcAddress 21332->21333 21334 d4e120 55 API calls 21333->21334 21335 d5518c 21334->21335 21336 d4e550 55 API calls 21335->21336 21337 d551c1 21336->21337 21338 d4e120 55 API calls 21337->21338 21339 d55227 21338->21339 21340 d4e550 55 API calls 21339->21340 21341 d55231 GetProcAddress 21340->21341 21342 d4e120 55 API calls 21341->21342 21343 d55254 21342->21343 21344 d4e550 55 API calls 21343->21344 21345 d5525e GetProcAddress 21344->21345 21346 d4e120 55 API calls 21345->21346 21347 d55295 21346->21347 21348 d4e550 55 API calls 21347->21348 21349 d5529f 21348->21349 21350 d4e120 55 API calls 21349->21350 21351 d552d9 21350->21351 21352 d4e550 55 API calls 21351->21352 21353 d5530f GetProcAddress 21352->21353 21354 d4e120 55 API calls 21353->21354 21355 d55332 21354->21355 21356 d4e550 55 API calls 21355->21356 21357 d5533c GetProcAddress 21356->21357 21358 d4e120 55 API calls 21357->21358 21359 d55391 21358->21359 21360 d4e550 55 API calls 21359->21360 21361 d553cd GetProcAddress 21360->21361 21362 d4e120 55 API calls 21361->21362 21363 d55409 21362->21363 21364 d4e550 55 API calls 21363->21364 21365 d5543f GetProcAddress 21364->21365 21366 d4e120 55 API calls 21365->21366 21367 d5549f 21366->21367 21368 d4e550 55 API calls 21367->21368 21369 d554c1 GetProcAddress 21368->21369 21370 d4e120 55 API calls 21369->21370 21371 d55542 21370->21371 21372 d4e550 55 API calls 21371->21372 21373 d55580 GetProcAddress 21372->21373 21374 d4e120 55 API calls 21373->21374 21375 d555b1 21374->21375 21376 d4e550 55 API calls 21375->21376 21377 d555de GetProcAddress 21376->21377 21379 d4e120 55 API calls 21377->21379 21380 d5561a 21379->21380 21381 d4e550 55 API calls 21380->21381 21382 d5563c GetProcAddress 21381->21382 21383 d4e120 55 API calls 21382->21383 21384 d55670 21383->21384 21385 d4e550 55 API calls 21384->21385 21386 d5567a GetProcAddress 21385->21386 21387 d4e120 55 API calls 21386->21387 21388 d55697 21387->21388 21389 d4e550 55 API calls 21388->21389 21390 d55710 GetProcAddress 21389->21390 21391 d4e120 55 API calls 21390->21391 21392 d5572d 21391->21392 21393 d4e550 55 API calls 21392->21393 21394 d55783 GetProcAddress 21393->21394 21396 d557f3 21394->21396 21397 d4e120 55 API calls 21396->21397 21398 d55817 21397->21398 21399 d4e550 55 API calls 21398->21399 21400 d55849 GetProcAddress 21399->21400 21401 d4e550 55 API calls 21400->21401 21402 d5586c 21401->21402 21403 d4dfe0 58 API calls 21402->21403 21404 d55871 21403->21404 21405 d4e120 55 API calls 21404->21405 21406 d5587d GetEnvironmentVariableA 21405->21406 21407 d4e550 55 API calls 21406->21407 21408 d558f0 CreateMutexA CreateMutexA CreateMutexA 21407->21408 21409 d6d002 56 API calls 21408->21409 21410 d55974 21409->21410 21411 d55982 21410->21411 21852 d6a3d0 56 API calls 21410->21852 21413 d55a21 21411->21413 21414 d559d8 GetTickCount 21411->21414 21416 d500b0 101 API calls 21413->21416 21415 d559e7 __itow 21414->21415 21418 d4e120 55 API calls 21415->21418 21417 d55a33 GetCommandLineA 21416->21417 21420 d55a46 _strcat 21417->21420 21419 d559f3 21418->21419 21421 d4e550 55 API calls 21419->21421 21422 d4e120 55 API calls 21420->21422 21421->21413 21423 d55af6 21422->21423 21424 d4e550 55 API calls 21423->21424 21425 d55b46 21424->21425 21426 d55b85 21425->21426 21427 d564b9 GetCommandLineA 21425->21427 21428 d4e120 55 API calls 21426->21428 21430 d564c5 _strcat std::exception::_Copy_str 21427->21430 21429 d55b91 21428->21429 21431 d4e550 55 API calls 21429->21431 21433 d56509 GetModuleFileNameA 21430->21433 21432 d55bc9 21431->21432 21432->20910 21435 d55c0c 21432->21435 21434 d8285b 59 API calls 21433->21434 21438 d5656d _strcat 21434->21438 21436 d4e120 55 API calls 21435->21436 21437 d55c31 21436->21437 21439 d4e550 55 API calls 21437->21439 21441 d8285b 59 API calls 21438->21441 21440 d55c52 21439->21440 21440->20913 21442 d55ca5 21440->21442 21443 d565da 21441->21443 21445 d4e120 55 API calls 21442->21445 21444 d8285b 59 API calls 21443->21444 21454 d565e6 21444->21454 21448 d55d28 21445->21448 21446 d56926 21859 d51110 56 API calls _memset 21446->21859 21452 d4e550 55 API calls 21448->21452 21449 d56967 21449->21450 21860 d682d0 94 API calls 3 library calls 21449->21860 21450->20942 21467 d55daf 21452->21467 21453 d56a04 21455 d475b0 GetSystemTimeAsFileTime 21453->21455 21454->21446 21457 d5666e 21454->21457 21466 d56a0b _strcat 21455->21466 21459 d4fb80 87 API calls 21457->21459 21461 d566a9 21459->21461 21460 d475b0 GetSystemTimeAsFileTime 21460->21467 21464 d4a590 60 API calls 21461->21464 21462 d55e45 Sleep 21855 d7009f 155 API calls 3 library calls 21462->21855 21465 d566ec 21464->21465 21465->20908 21469 d56766 21465->21469 21472 d56ba4 WSAStartup 21466->21472 21467->21460 21467->21462 21468 d55fef Sleep 21467->21468 21471 d56021 21467->21471 21853 d518e0 63 API calls 3 library calls 21467->21853 21854 d7009f 155 API calls 3 library calls 21467->21854 21468->21467 21475 d4e120 55 API calls 21469->21475 21474 d560f9 21471->21474 21856 d518e0 63 API calls 3 library calls 21471->21856 21857 d514e0 66 API calls 3 library calls 21471->21857 21472->20944 21481 d56be3 21472->21481 21858 d7009f 155 API calls 3 library calls 21474->21858 21478 d5686a LoadLibraryA 21475->21478 21480 d4e120 55 API calls 21478->21480 21479 d560c9 Sleep 21479->21471 21479->21474 21482 d56884 21480->21482 21485 d56cd8 21481->21485 21861 d51280 62 API calls _memset 21481->21861 21486 d4e550 55 API calls 21482->21486 21483 d56225 GetModuleFileNameA SetFileAttributesA CopyFileA 21488 d56282 21483->21488 21484 d56106 21484->20917 21484->21483 21493 d56d12 CloseHandle SetFileAttributesA CopyFileA 21485->21493 21503 d56e0c 21485->21503 21489 d5688e 21486->21489 21491 d4e120 55 API calls 21488->21491 21496 d4e550 55 API calls 21489->21496 21490 d56ccb 21490->20950 21862 d4fa00 GetSystemTimeAsFileTime Sleep 21490->21862 21492 d56295 21491->21492 21501 d4e550 55 API calls 21492->21501 21493->20963 21495 d56d90 SetFileAttributesA 21493->21495 21497 d56da8 21495->21497 21495->21498 21499 d568a4 21496->21499 21863 d4d460 9 API calls 21497->21863 21498->20960 21870 d4cc40 58 API calls std::exception::_Copy_str 21498->21870 21499->20925 21504 d56311 21501->21504 21505 d56ed6 SetFileAttributesA CopyFileA SetFileAttributesA 21503->21505 21864 d518e0 63 API calls 3 library calls 21503->21864 21865 d514e0 66 API calls 3 library calls 21503->21865 21509 d4e120 55 API calls 21504->21509 21514 d563b6 21504->21514 21508 d56f34 21505->21508 21506 d56483 SetFileAttributesA 21506->20917 21512 d4e120 55 API calls 21508->21512 21511 d56328 21509->21511 21510 d56eab Sleep 21510->21503 21510->21505 21513 d4e550 55 API calls 21511->21513 21515 d56f4b 21512->21515 21513->21514 21514->20915 21514->21506 21516 d4e120 55 API calls 21515->21516 21517 d56f9b 21516->21517 21518 d4e550 55 API calls 21517->21518 21519 d56faf 21518->21519 21866 d7047c 110 API calls __fsopen 21519->21866 21521 d56fd0 21522 d4e550 55 API calls 21521->21522 21523 d56fd8 21522->21523 21867 d4e990 116 API calls __fcloseall 21523->21867 21525 d56fea 21526 d4e120 55 API calls 21525->21526 21527 d57006 21526->21527 21528 d4e120 55 API calls 21527->21528 21529 d57022 21528->21529 21868 d7082b 77 API calls 4 library calls 21529->21868 21531 d57050 21532 d4e550 55 API calls 21531->21532 21533 d5705b 21532->21533 21534 d4e550 55 API calls 21533->21534 21535 d5707b 21534->21535 21536 d4a970 3 API calls 21535->21536 21537 d57091 _memset 21536->21537 21538 d570d6 CreateThread 21537->21538 21539 d5711a 21538->21539 21540 d5710a 21538->21540 21871 d4f0e0 179 API calls 2 library calls 21538->21871 21541 d57140 Sleep 21539->21541 21869 d4d420 StartServiceCtrlDispatcherA 21540->21869 21541->20908 21541->21541 21544 d4b2e7 21543->21544 21544->20267 21546 d70037 _malloc 21545->21546 21550 d6ffc8 _malloc 21545->21550 21741 d722e2 55 API calls __getptd_noexit 21546->21741 21549 d6fffb RtlAllocateHeap 21549->21550 21558 d7002f 21549->21558 21550->21549 21552 d70023 21550->21552 21553 d6ffd3 21550->21553 21556 d70021 21550->21556 21739 d722e2 55 API calls __getptd_noexit 21552->21739 21553->21550 21734 d72094 55 API calls __NMSG_WRITE 21553->21734 21735 d720f1 55 API calls 5 library calls 21553->21735 21736 d6fc69 21553->21736 21740 d722e2 55 API calls __getptd_noexit 21556->21740 21558->20274 21560 d6ffbc _malloc 55 API calls 21559->21560 21561 d4e1d4 ___check_float_string 21560->21561 21561->20280 21563 d4e573 _memset 21562->21563 21564 d6ff84 _free 55 API calls 21563->21564 21565 d4e59b GetProcAddress 21564->21565 21565->20321 21567 d4e05d 21566->21567 21568 d4e06e GetSystemTime 21566->21568 21567->21568 21569 d4e0c0 21568->21569 21570 d475b0 GetSystemTimeAsFileTime 21569->21570 21571 d4e0e5 GetTickCount 21570->21571 21746 d6ff74 21571->21746 21577 d6d00a _malloc 21574->21577 21575 d6ffbc _malloc 55 API calls 21575->21577 21576 d55974 21576->20775 21707 d6a3d0 56 API calls 21576->21707 21577->21575 21577->21576 21578 d6d028 std::exception::exception 21577->21578 21774 d70d5a RaiseException 21578->21774 21580 d6d052 21582 d50182 21581->21582 21583 d502f1 GetVersionExA 21582->21583 21584 d50356 21583->21584 21775 d62230 AllocateAndInitializeSid 21584->21775 21589 d5059e 21592 d4e120 55 API calls 21589->21592 21591 d504d9 21595 d50569 CreateDirectoryA 21591->21595 21593 d50602 21592->21593 21794 d478f0 21593->21794 21597 d4e120 55 API calls 21595->21597 21599 d50587 21597->21599 21598 d4e550 55 API calls 21601 d50659 21598->21601 21600 d4e550 55 API calls 21599->21600 21600->21589 21798 d4ab30 21601->21798 21603 d50685 21604 d506d4 21603->21604 21605 d5068c DeleteFileA 21603->21605 21608 d4a480 56 API calls 21604->21608 21606 d506c7 RemoveDirectoryA 21605->21606 21607 d506c0 21605->21607 21606->21604 21607->21606 21609 d507c8 21608->21609 21610 d507e8 CreateDirectoryA 21609->21610 21611 d5080b _strcat 21610->21611 21612 d50884 CreateDirectoryA 21611->21612 21613 d4e120 55 API calls 21612->21613 21614 d508c2 21613->21614 21615 d4e120 55 API calls 21614->21615 21616 d508fe 21615->21616 21617 d4e550 55 API calls 21616->21617 21618 d5091c 21617->21618 21619 d478f0 56 API calls 21618->21619 21620 d50949 21619->21620 21621 d4e550 55 API calls 21620->21621 21622 d50951 21621->21622 21623 d4ab30 5 API calls 21622->21623 21624 d5098d 21623->21624 21625 d51058 21624->21625 21626 d509a1 21624->21626 21627 d509fe 21624->21627 21630 d51095 SetFileAttributesA 21625->21630 21628 d4e120 55 API calls 21626->21628 21629 d4e120 55 API calls 21627->21629 21631 d509d5 21628->21631 21632 d50a11 21629->21632 21637 d510dd _memset 21630->21637 21815 d7082b 77 API calls 4 library calls 21631->21815 21816 d7082b 77 API calls 4 library calls 21632->21816 21635 d509ee 21638 d4e550 55 API calls 21635->21638 21637->20781 21640 d509f6 21638->21640 21639 d50a93 21641 d4e550 55 API calls 21639->21641 21642 d50ad5 CreateDirectoryA 21640->21642 21641->21640 21643 d50b39 _strcat 21642->21643 21644 d50b91 CreateDirectoryA 21643->21644 21645 d4e120 55 API calls 21644->21645 21646 d50be6 21645->21646 21647 d4e120 55 API calls 21646->21647 21648 d50c5a 21647->21648 21649 d4e550 55 API calls 21648->21649 21650 d50c7e 21649->21650 21651 d478f0 56 API calls 21650->21651 21652 d50c8d 21651->21652 21653 d4e550 55 API calls 21652->21653 21654 d50c95 21653->21654 21655 d4ab30 5 API calls 21654->21655 21656 d50d0b 21655->21656 21657 d50d16 GetTempPathA 21656->21657 21658 d51010 21656->21658 21659 d50d5b _strcat std::exception::_Copy_str 21657->21659 21658->21625 21660 d50e61 CreateDirectoryA 21659->21660 21661 d4e120 55 API calls 21660->21661 21662 d50e9e 21661->21662 21663 d4e120 55 API calls 21662->21663 21664 d50ee1 21663->21664 21665 d4e550 55 API calls 21664->21665 21666 d50eeb 21665->21666 21667 d478f0 56 API calls 21666->21667 21668 d50f6a 21667->21668 21669 d4e550 55 API calls 21668->21669 21670 d50f72 21669->21670 21671 d4ab30 5 API calls 21670->21671 21672 d50f9e 21671->21672 21672->21658 21673 d50fa5 GetTempPathA 21672->21673 21674 d50fd7 _strcat 21673->21674 21675 d4e120 55 API calls 21674->21675 21676 d50fe3 21675->21676 21677 d4e550 55 API calls 21676->21677 21677->21658 21679 d828a2 21678->21679 21680 d82867 21678->21680 21826 d828b6 59 API calls 2 library calls 21679->21826 21682 d82882 21680->21682 21824 d722e2 55 API calls __getptd_noexit 21680->21824 21682->20802 21684 d82873 21825 d71ab8 8 API calls __filbuf 21684->21825 21686 d8287e 21686->20802 21688 d4fbb4 21687->21688 21827 d4fc60 21688->21827 21690 d4fbe1 21691 d4a970 3 API calls 21690->21691 21692 d4fbef _memset 21691->21692 21692->20824 21694 d4a94a _memset 21693->21694 21695 d4a5eb std::exception::_Copy_str 21693->21695 21694->20828 21696 d4a642 Sleep 21695->21696 21697 d4a674 21696->21697 21698 d4e120 55 API calls 21697->21698 21699 d4a757 21698->21699 21700 d4e550 55 API calls 21699->21700 21701 d4a778 FindFirstFileA 21700->21701 21703 d4a85c 21701->21703 21703->21694 21704 d4a89b DeleteFileA FindNextFileA 21703->21704 21704->21703 21705 d4a8df FindClose 21704->21705 21705->21694 21707->20775 21708->20830 21709->20830 21710->20830 21712 d7004e GetSystemTimeAsFileTime 21711->21712 21713 d7007c __aulldiv 21712->21713 21713->20830 21714->20834 21715->20842 21716->20847 21717->20813 21718->20816 21719->20853 21720->20848 21721->20318 21722->20865 21723->20872 21724->20883 21725->20887 21726->20893 21728 d4a9e2 _memset 21727->21728 21729 d4a9ef CreateProcessA 21728->21729 21730 d4aab5 21729->21730 21731 d4aa71 CloseHandle CloseHandle 21729->21731 21730->20899 21731->20899 21732->20901 21733->20322 21734->21553 21735->21553 21742 d6fc35 GetModuleHandleExW 21736->21742 21739->21556 21740->21558 21741->21558 21743 d6fc65 ExitProcess 21742->21743 21744 d6fc4e GetProcAddress 21742->21744 21744->21743 21745 d6fc60 21744->21745 21745->21743 21749 d7332f 21746->21749 21754 d73347 GetLastError 21749->21754 21751 d73335 21752 d4e116 21751->21752 21768 d6fc7f 55 API calls 3 library calls 21751->21768 21752->20769 21769 d71cef 21754->21769 21756 d7335c 21757 d733aa SetLastError 21756->21757 21758 d712c6 __calloc_crt 52 API calls 21756->21758 21757->21751 21759 d7336f 21758->21759 21759->21757 21772 d71d0e TlsSetValue 21759->21772 21761 d73383 21762 d733a1 21761->21762 21763 d73389 21761->21763 21764 d6ff84 _free 52 API calls 21762->21764 21773 d733b6 55 API calls 4 library calls 21763->21773 21766 d733a7 21764->21766 21766->21757 21767 d73391 GetCurrentThreadId 21767->21757 21770 d71d06 TlsGetValue 21769->21770 21771 d71d02 21769->21771 21770->21756 21771->21756 21772->21761 21773->21767 21774->21580 21776 d503a4 21775->21776 21777 d622fe CheckTokenMembership 21775->21777 21780 d620f0 21776->21780 21778 d6234d FreeSid 21777->21778 21779 d6231b 21777->21779 21778->21776 21779->21778 21781 d62134 21780->21781 21782 d4e120 55 API calls 21781->21782 21783 d621a3 GetProcAddress 21782->21783 21784 d4e550 55 API calls 21783->21784 21785 d621e5 21784->21785 21786 d62205 GetCurrentProcess 21785->21786 21787 d50476 21785->21787 21786->21787 21787->21589 21788 d4a480 GetWindowsDirectoryA 21787->21788 21789 d4a4be 21788->21789 21790 d4a502 std::exception::_Copy_str 21789->21790 21791 d4e120 55 API calls 21789->21791 21790->21591 21792 d4a4dd _strcat 21791->21792 21793 d4e550 55 API calls 21792->21793 21793->21790 21795 d47912 21794->21795 21817 d6a5c0 21795->21817 21797 d4791c 21797->21598 21799 d4ab3d __write_nolock 21798->21799 21800 d4b2a0 WaitForSingleObject 21799->21800 21801 d4abef 21800->21801 21802 d4ac20 21801->21802 21803 d4ac7b CreateFileA 21801->21803 21821 d4b340 ReleaseMutex 21802->21821 21805 d4acce 21803->21805 21809 d4acf0 ___check_float_string 21803->21809 21822 d4b340 ReleaseMutex 21805->21822 21806 d4ac2b 21806->21603 21808 d4ace6 21808->21603 21810 d4adde WriteFile 21809->21810 21810->21809 21811 d4ae3e CloseHandle 21810->21811 21812 d4ae9b 21811->21812 21823 d4b340 ReleaseMutex 21812->21823 21814 d4aecf 21814->21603 21815->21635 21816->21639 21818 d6b830 21817->21818 21820 d6b860 56 API calls 21818->21820 21821->21806 21822->21808 21823->21814 21824->21684 21825->21686 21826->21682 21850 d6ce36 21827->21850 21829 d4fcc8 CreateFileA 21830 d4fd02 ReadFile CloseHandle 21829->21830 21833 d50026 21829->21833 21831 d696c0 21830->21831 21832 d4fd91 GetTickCount 21831->21832 21834 d4fdc7 std::exception::_Copy_str 21832->21834 21833->21690 21835 d4e120 55 API calls 21834->21835 21836 d4fea7 21835->21836 21837 d4e550 55 API calls 21836->21837 21838 d4feb8 21837->21838 21839 d4ff34 CreateFileA 21838->21839 21841 d4e120 55 API calls 21838->21841 21839->21833 21840 d4ff86 WriteFile 21839->21840 21843 d4ffd5 21840->21843 21844 d4ffeb 21840->21844 21842 d4fecd std::exception::_Copy_str 21841->21842 21846 d708d7 _sprintf 77 API calls 21842->21846 21843->21844 21845 d5001f CloseHandle 21843->21845 21844->21845 21845->21833 21847 d4fee7 21846->21847 21848 d4e550 55 API calls 21847->21848 21849 d4ff13 21848->21849 21849->21839 21852->21411 21853->21467 21854->21467 21855->21467 21856->21471 21857->21479 21858->21484 21859->21449 21860->21453 21861->21490 21862->21485 21863->21498 21864->21503 21865->21510 21866->21521 21867->21525 21868->21531 21869->21539 21870->20958 21873 d575f3 CreateEventA 21872->21873 21875 d577a9 WaitForSingleObject 21873->21875 21877 d57a67 21875->21877 21878 d57a7d CloseHandle 21875->21878 21877->21878 21879 d57b86 21878->21879 21881 d6fdff __fcloseall 21880->21881 21882 d71b33 __lock 48 API calls 21881->21882 21883 d6fe06 21882->21883 21884 d6fe34 DecodePointer 21883->21884 21886 d6febf __cinit 21883->21886 21884->21886 21887 d6fe4b DecodePointer 21884->21887 21900 d6ff0d 21886->21900 21899 d6fe5b 21887->21899 21890 d6fe68 EncodePointer 21890->21899 21891 d6ff04 21893 d6fc69 _malloc 3 API calls 21891->21893 21892 d6ff1c __fcloseall 21892->20201 21895 d6ff0d 21893->21895 21894 d6fe78 DecodePointer EncodePointer 21897 d6fe8a DecodePointer DecodePointer 21894->21897 21896 d6ff1a 21895->21896 21905 d71c9d LeaveCriticalSection 21895->21905 21896->20201 21897->21899 21899->21886 21899->21890 21899->21894 21901 d6ff13 21900->21901 21902 d6feed 21900->21902 21906 d71c9d LeaveCriticalSection 21901->21906 21902->21892 21904 d71c9d LeaveCriticalSection 21902->21904 21904->21891 21905->21896 21906->21902 21987 d5a119 55 API calls 21988 d4fb19 GetSystemTimeAsFileTime Sleep 21946 d70e07 60 API calls 2 library calls 21947 d41005 64 API calls __cinit 21919 d58280 155 API calls __stat32i64 21960 d7438d 82 API calls 3 library calls 21922 d80a87 CloseHandle 21923 d4e0b6 57 API calls 21961 d677b0 118 API calls _memset 21925 d7ccb0 RtlUnwind 21952 d70a26 58 API calls __cfltcvt_init 21929 d590a0 60 API calls 21930 d754a0 6 API calls 2 library calls
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _malloc_memset
                                                                                                                                                                                                                • String ID: ->`b$C:\Users\user$yG_5$yG_5$)bg$E:9$E:9$jz8
                                                                                                                                                                                                                • API String ID: 4137368368-806300838
                                                                                                                                                                                                                • Opcode ID: cfa249d1e5d64144171a30251d48d695378738742af87125795eaa2814712d67
                                                                                                                                                                                                                • Instruction ID: defb2e3f708219bda75791a8a0b51fb835d8e233170bb6217a35c393ae360d0e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cfa249d1e5d64144171a30251d48d695378738742af87125795eaa2814712d67
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F939C31C10B48AAD712DF75EC51A69B774FF5A780F008317E909BA2A2FB7199D1CB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(Ker), ref: 00D41DBD
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00007243), ref: 00D42066
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(Creat), ref: 00D421F4
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(SetEv), ref: 00D42306
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00006157), ref: 00D424D3
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(CloseHandleSetEv), ref: 00D428DD
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(65656C53), ref: 00D42A92
                                                                                                                                                                                                                • _memset.LIBCMT ref: 00D42DC4
                                                                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,00D57490,00000128,00000000,00000000), ref: 00D439A6
                                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000,?,?,00000000), ref: 00D43D76
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressProc$Handle$CloseCreateModuleThread_memset
                                                                                                                                                                                                                • String ID: U;8$"}N$2.$8e#!$A$CloseHandleSetEv$Cr$Creat$E$Ker$SetEv$Slee$T+$Wa$]D87$ct$dll$e$eObj$eThr$ead$eate$ent$fM$gl$i$i}kN$nel3$o$p$rSin$tF$vent
                                                                                                                                                                                                                • API String ID: 3360259145-1701805576
                                                                                                                                                                                                                • Opcode ID: 44117ffa0953f3da6cd0ab4e8fbf795d32acd287b1b187157abaf3d0e54ca9a3
                                                                                                                                                                                                                • Instruction ID: 6cb185b76c12f20b40cac0490767c911959e17a3537be417c3ae9dbb1d536c64
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44117ffa0953f3da6cd0ab4e8fbf795d32acd287b1b187157abaf3d0e54ca9a3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DEB32931C20B599EC753CF7698512A9B378BF9A381F148387E809F6261EB3459D2DF24

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2029 d500b0-d501cc call d6a510 2032 d501ed-d50234 2029->2032 2033 d501ce-d501e8 2029->2033 2034 d50257-d50274 2032->2034 2035 d50236-d50252 2032->2035 2033->2032 2037 d50276-d5028b 2034->2037 2038 d5028d-d502e9 2034->2038 2036 d502f1-d50354 GetVersionExA 2035->2036 2039 d50356-d5036c 2036->2039 2040 d5039f-d503e6 call d62230 2036->2040 2037->2036 2038->2036 2039->2040 2041 d5036e-d50397 2039->2041 2044 d5042c-d50460 2040->2044 2045 d503e8-d5042a 2040->2045 2041->2040 2046 d50471-d504c7 call d620f0 2044->2046 2047 d50462-d5046d 2044->2047 2045->2046 2050 d505d1-d505d4 2046->2050 2051 d504cd-d50582 call d4a480 call d6f0c0 CreateDirectoryA call d4e120 2046->2051 2047->2046 2053 d505da-d5068a call d4e120 call d478f0 call d4e550 call d481c0 call d49400 call d4ab30 2050->2053 2063 d50587-d505cf call d6f0c0 call d4e550 2051->2063 2075 d506d4-d5070d 2053->2075 2076 d5068c-d506be DeleteFileA 2053->2076 2063->2053 2079 d50713-d50754 2075->2079 2080 d507bc-d50827 call d4a480 call d6f0c0 CreateDirectoryA call d6f0b0 2075->2080 2077 d506c7-d506ce RemoveDirectoryA 2076->2077 2078 d506c0 2076->2078 2077->2075 2078->2077 2081 d50756-d5077a 2079->2081 2082 d5077c-d507b4 2079->2082 2089 d50829-d50873 2080->2089 2090 d50878-d50992 call d4b380 CreateDirectoryA call d4e120 call d6f0c0 call d4e120 call d4e550 call d478f0 call d4e550 call d481c0 call d49400 call d4ab30 2080->2090 2081->2080 2082->2080 2089->2090 2111 d51058-d51108 call d4b380 SetFileAttributesA call d6f020 call d475c0 2090->2111 2112 d50998-d5099f 2090->2112 2113 d509a1-d509f9 call d4e120 call d7082b call d4e550 2112->2113 2114 d509fe-d50a5d call d4e120 2112->2114 2134 d50ac3-d50b37 call d6f0c0 CreateDirectoryA 2113->2134 2123 d50a7c-d50abd call d7082b call d4e550 2114->2123 2124 d50a5f-d50a79 2114->2124 2123->2134 2124->2123 2138 d50b5c-d50cd3 call d6f0b0 call d4b380 CreateDirectoryA call d4e120 call d6f0c0 call d4e120 call d4e550 call d478f0 call d4e550 2134->2138 2139 d50b39-d50b59 2134->2139 2156 d50cd5-d50cdd 2138->2156 2157 d50ce2-d50d10 call d481c0 call d49400 call d4ab30 2138->2157 2139->2138 2156->2157 2164 d50d16-d50da0 GetTempPathA call d6f240 2157->2164 2165 d51013-d5104d 2157->2165 2169 d50e44-d50f06 call d6f0b0 call d4b380 CreateDirectoryA call d4e120 call d6f0c0 call d4e120 call d4e550 2164->2169 2170 d50da6-d50dae 2164->2170 2165->2111 2166 d5104f-d51054 2165->2166 2166->2111 2187 d50f5e-d50fa3 call d478f0 call d4e550 call d481c0 call d49400 call d4ab30 2169->2187 2188 d50f08-d50f4a 2169->2188 2171 d50db0-d50dd4 2170->2171 2173 d50dd6-d50ded 2171->2173 2174 d50df1-d50e3c 2171->2174 2173->2171 2176 d50def 2173->2176 2174->2169 2176->2169 2187->2165 2200 d50fa5-d51010 GetTempPathA call d6f0b0 call d4e120 call d6f0c0 call d4e550 2187->2200 2188->2187 2189 d50f4c-d50f58 2188->2189 2189->2187 2200->2165
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetVersionExA.KERNEL32(00D944C8,74DEF550,00000000,00000000), ref: 00D50305
                                                                                                                                                                                                                • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00D50575
                                                                                                                                                                                                                  • Part of subcall function 00D4E550: _memset.LIBCMT ref: 00D4E56E
                                                                                                                                                                                                                  • Part of subcall function 00D4E550: _free.LIBCMT ref: 00D4E596
                                                                                                                                                                                                                • DeleteFileA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 00D50698
                                                                                                                                                                                                                • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00D506CE
                                                                                                                                                                                                                • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00D507F4
                                                                                                                                                                                                                • _strcat.LIBCMT ref: 00D50806
                                                                                                                                                                                                                • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00D5089E
                                                                                                                                                                                                                • __snprintf.LIBCMT ref: 00D509E9
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 00D50AE1
                                                                                                                                                                                                                  • Part of subcall function 00D4E120: _malloc.LIBCMT ref: 00D4E1CF
                                                                                                                                                                                                                • __snprintf.LIBCMT ref: 00D50A8E
                                                                                                                                                                                                                • _strcat.LIBCMT ref: 00D50B68
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 00D50B9D
                                                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00D50D22
                                                                                                                                                                                                                • _strcat.LIBCMT ref: 00D50E50
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 00D50E8C
                                                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00D50FB1
                                                                                                                                                                                                                • _strcat.LIBCMT ref: 00D50FD2
                                                                                                                                                                                                                • SetFileAttributesA.KERNELBASE(?,00000002,?,?,?,?,?,?,00000000), ref: 00D510C4
                                                                                                                                                                                                                • _memset.LIBCMT ref: 00D510D8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Directory$Create$_strcat$FilePathTemp__snprintf_memset$AttributesDeleteRemoveVersion_free_malloc
                                                                                                                                                                                                                • String ID: C:\Users\user$C:\qkcgyxexucxsiyk\$\
                                                                                                                                                                                                                • API String ID: 1290010854-488630046
                                                                                                                                                                                                                • Opcode ID: 237bed2beb6e8e5cc029479d0047762389692985dc80e785e384a52933031fe0
                                                                                                                                                                                                                • Instruction ID: dc46e6e2750dc786052a815e1723c85a271bab456c8853002b43abf5065dcdf4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 237bed2beb6e8e5cc029479d0047762389692985dc80e785e384a52933031fe0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 47928D31C10B49AACB02DFB6DC416ADB778BF5A344F148716E805F62A2FB3066C5DB64

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2328 d4a590-d4a5e5 2329 d4a969-d4a96c 2328->2329 2330 d4a5eb-d4a672 call d696c0 call d6f240 Sleep 2328->2330 2335 d4a674-d4a684 2330->2335 2336 d4a687-d4a6a0 2330->2336 2335->2336 2337 d4a6e7-d4a716 2336->2337 2338 d4a6a2-d4a6c8 2336->2338 2339 d4a71b-d4a78b call d6f0c0 call d4e120 call d6f0c0 call d4e550 2337->2339 2338->2339 2340 d4a6ca-d4a6e5 2338->2340 2349 d4a78d-d4a7c6 2339->2349 2350 d4a7c8-d4a7d8 2339->2350 2340->2339 2351 d4a808-d4a85a FindFirstFileA 2349->2351 2350->2351 2352 d4a7da-d4a801 2350->2352 2353 d4a874-d4a877 2351->2353 2354 d4a85c-d4a86c 2351->2354 2352->2351 2355 d4a951-d4a968 call d6f020 2353->2355 2356 d4a87d 2353->2356 2354->2353 2355->2329 2357 d4a880-d4a8dd call d6f0c0 DeleteFileA FindNextFileA 2356->2357 2362 d4a8df-d4a8fc 2357->2362 2363 d4a913-d4a948 FindClose 2362->2363 2364 d4a8fe-d4a90e 2362->2364 2363->2355 2365 d4a94a 2363->2365 2364->2363 2365->2355
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00D696C0: _strcat.LIBCMT ref: 00D696E2
                                                                                                                                                                                                                • Sleep.KERNELBASE(000003E8,?,00000000,00000000), ref: 00D4A653
                                                                                                                                                                                                                • FindFirstFileA.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00D4A816
                                                                                                                                                                                                                • DeleteFileA.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00D4A8C7
                                                                                                                                                                                                                • FindNextFileA.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00D4A8D5
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00D4A914
                                                                                                                                                                                                                • _memset.LIBCMT ref: 00D4A95F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileFind$CloseDeleteFirstNextSleep_memset_strcat
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1172265220-0
                                                                                                                                                                                                                • Opcode ID: 435d162f3ae292a2e1cc3f4e486e86450348f2059c5644217d17d8aa8c61875b
                                                                                                                                                                                                                • Instruction ID: b22c2bfbb1267c8c0ff6702dba3c2a63c9b9fa311bef41bf01810ef278773623
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 435d162f3ae292a2e1cc3f4e486e86450348f2059c5644217d17d8aa8c61875b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C1A15D35C10B0CAACB02DFB5D8516ADB778FF59340F148357E90AB6261EB349A86CB61

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2393 d62230-d622f8 AllocateAndInitializeSid 2394 d623a2-d623a5 2393->2394 2395 d622fe-d62319 CheckTokenMembership 2393->2395 2396 d6234d-d6239f FreeSid 2395->2396 2397 d6231b-d6234a 2395->2397 2396->2394 2397->2396
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00D622ED
                                                                                                                                                                                                                • CheckTokenMembership.KERNELBASE(00000000,?,?), ref: 00D62311
                                                                                                                                                                                                                • FreeSid.ADVAPI32(?), ref: 00D62380
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3429775523-0
                                                                                                                                                                                                                • Opcode ID: fbde97a5b0cab6c1e2432f86d9e96d6de60f82901022ae3353d24a3d206d4303
                                                                                                                                                                                                                • Instruction ID: 5327dd9629d2e92db08a3186d4e3b80e6c072782ffb06af155a5af4c44eb235c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fbde97a5b0cab6c1e2432f86d9e96d6de60f82901022ae3353d24a3d206d4303
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F413D35D10B09AAC702CFB4D8516AEB7B8FF1A381F108357E805FA351EB305A82DB64
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00D4B2A0: WaitForSingleObject.KERNEL32(?,00004E20), ref: 00D4B2C5
                                                                                                                                                                                                                  • Part of subcall function 00D6FF22: _doexit.LIBCMT ref: 00D6FF2C
                                                                                                                                                                                                                • _malloc.LIBCMT ref: 00D52593
                                                                                                                                                                                                                • _memset.LIBCMT ref: 00D5262A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ObjectSingleWait_doexit_malloc_memset
                                                                                                                                                                                                                • String ID: ->`b$C:\Users\user$yG_5$yG_5$)bg$E:9$E:9$jz8
                                                                                                                                                                                                                • API String ID: 3291073784-806300838
                                                                                                                                                                                                                • Opcode ID: 57d5c98e19d01fbedefd1fefe93aac1984fd171fa3336c4192b40da954d91a4e
                                                                                                                                                                                                                • Instruction ID: 3e13cce4fd089dc01b42e1160bc0c21881bb5f0884de77eec8f8932eeabb07a1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 57d5c98e19d01fbedefd1fefe93aac1984fd171fa3336c4192b40da954d91a4e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 83B39D31C10B48AAD712DF75EC51AA9B774FF5A780F008357E909B62A2FB7099D1CB60

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2209 d70a9d-d70acf call d7885b call d713f0 call d71d30 call d7880e 2219 d70ad5-d70ae4 2209->2219 2220 d70ad1-d70ad3 2209->2220 2219->2220 2222 d70ae6-d70af2 2219->2222 2221 d70b08-d70b12 call d734fc 2220->2221 2227 d70b14-d70b1b call d70bf7 2221->2227 2228 d70b1c-d70b23 call d73469 2221->2228 2222->2220 2223 d70af4-d70afd 2222->2223 2223->2221 2225 d70aff-d70b05 2223->2225 2225->2221 2227->2228 2233 d70b25-d70b2c call d70bf7 2228->2233 2234 d70b2d-d70b3d call d71af3 call d7753c 2228->2234 2233->2234 2241 d70b47-d70b63 GetCommandLineA call d788f7 call d784fe 2234->2241 2242 d70b3f-d70b46 call d70bf7 2234->2242 2249 d70b65-d70b6c call d6fc7f 2241->2249 2250 d70b6d-d70b74 call d7872d 2241->2250 2242->2241 2249->2250 2255 d70b76-d70b7d call d6fc7f 2250->2255 2256 d70b7e-d70b88 call d6fcb9 2250->2256 2255->2256 2261 d70b91-d70b9f call d78984 call d410a0 2256->2261 2262 d70b8a-d70b90 call d6fc7f 2256->2262 2268 d70ba4-d70bab 2261->2268 2262->2261 2269 d70bb3-d70bf6 call d6fcaa call d71435 2268->2269 2270 d70bad-d70bae call d6ff22 2268->2270 2270->2269
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ___security_init_cookie.LIBCMT ref: 00D70A9D
                                                                                                                                                                                                                • ___crtGetShowWindowMode.LIBCMT ref: 00D70AB3
                                                                                                                                                                                                                  • Part of subcall function 00D71D30: GetStartupInfoW.KERNEL32(?), ref: 00D71D3A
                                                                                                                                                                                                                • _fast_error_exit.LIBCMT ref: 00D70B16
                                                                                                                                                                                                                • _fast_error_exit.LIBCMT ref: 00D70B27
                                                                                                                                                                                                                • __RTC_Initialize.LIBCMT ref: 00D70B2D
                                                                                                                                                                                                                • __ioinit.LIBCMT ref: 00D70B36
                                                                                                                                                                                                                • _fast_error_exit.LIBCMT ref: 00D70B41
                                                                                                                                                                                                                • GetCommandLineA.KERNEL32(00D8FDA0,00000014), ref: 00D70B47
                                                                                                                                                                                                                • ___crtGetEnvironmentStringsA.LIBCMT ref: 00D70B52
                                                                                                                                                                                                                • __setargv.LIBCMT ref: 00D70B5C
                                                                                                                                                                                                                • __setenvp.LIBCMT ref: 00D70B6D
                                                                                                                                                                                                                • __cinit.LIBCMT ref: 00D70B80
                                                                                                                                                                                                                • __wincmdln.LIBCMT ref: 00D70B91
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _fast_error_exit$___crt$CommandEnvironmentInfoInitializeLineModeShowStartupStringsWindow___security_init_cookie__cinit__ioinit__setargv__setenvp__wincmdln
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1579532436-0
                                                                                                                                                                                                                • Opcode ID: 94e961ef29c3e3e1feb48b1ff7152e7fd972d9b0bcb7d7f8f835523498e7ac23
                                                                                                                                                                                                                • Instruction ID: 011571818c3465d28c404c30899acc620d3e7d6d961a534d42953158cf5845e7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 94e961ef29c3e3e1feb48b1ff7152e7fd972d9b0bcb7d7f8f835523498e7ac23
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B521B531680305DBEB20BBB4A94AB2D2954DF00718F54C469FA4CAA1C2FFB4CA409671

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2277 d4fc60-d4fcfc call d6ce36 CreateFileA 2280 d4fd02-d4fe68 ReadFile CloseHandle call d696c0 GetTickCount call d4e5d0 call d6f240 call d6f0c0 2277->2280 2281 d5005d-d50075 2277->2281 2294 d4fe83-d4fe94 2280->2294 2295 d4fe6a-d4fe81 2280->2295 2283 d50094-d500a3 call d7095b 2281->2283 2284 d50077-d5008c 2281->2284 2284->2283 2296 d4fe9b-d4febf call d4e120 call d6f0c0 call d4e550 2294->2296 2295->2296 2303 d4ff34-d4ff80 CreateFileA 2296->2303 2304 d4fec1-d4ff31 call d4e120 call d6f240 call d708d7 call d4e550 2296->2304 2305 d4ff86-d4ffd3 WriteFile 2303->2305 2306 d50026-d50055 2303->2306 2304->2303 2309 d4ffd5-d4ffe9 2305->2309 2310 d4ffff-d5001a 2305->2310 2306->2281 2312 d5001f-d50020 CloseHandle 2309->2312 2313 d4ffeb-d4fffd 2309->2313 2310->2312 2312->2306 2313->2312
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileA.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 00D4FCF1
                                                                                                                                                                                                                • ReadFile.KERNELBASE(00000000,00000000,4EEBF2B6,?,00000000), ref: 00D4FD40
                                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000), ref: 00D4FD7D
                                                                                                                                                                                                                  • Part of subcall function 00D696C0: _strcat.LIBCMT ref: 00D696E2
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00D4FDBA
                                                                                                                                                                                                                  • Part of subcall function 00D4E5D0: __itow.LIBCMT ref: 00D4E60F
                                                                                                                                                                                                                • _sprintf.LIBCMT ref: 00D4FEE2
                                                                                                                                                                                                                • CreateFileA.KERNELBASE(4EADF7CB,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00D4FF44
                                                                                                                                                                                                                • WriteFile.KERNELBASE(00000000,00000000,4EEBF2B6,?,00000000), ref: 00D4FFB0
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00D50020
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$CloseCreateHandle$CountReadTickWrite__itow_sprintf_strcat
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1645784512-0
                                                                                                                                                                                                                • Opcode ID: 59892659dec1030e7c2c1111dc4460a4ad6897d4a12b61c1a4b739f92aa59ef8
                                                                                                                                                                                                                • Instruction ID: 6f6469013a55abde99da39995c3e837948055f35608cee1f8c570d1fcfdfdcf5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 59892659dec1030e7c2c1111dc4460a4ad6897d4a12b61c1a4b739f92aa59ef8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32B18931810708EAC702DFB6AC8267EB734EF5A740F188716E905B62A1FB7125D4DBB4

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2319 d4a970-d4aa6f call d6f020 * 2 CreateProcessA 2324 d4aab5-d4aadd 2319->2324 2325 d4aa71-d4aab4 CloseHandle * 2 2319->2325 2326 d4ab2c-d4ab2f 2324->2326 2327 d4aadf-d4ab24 2324->2327 2327->2326
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _memset.LIBCMT ref: 00D4A9DD
                                                                                                                                                                                                                • _memset.LIBCMT ref: 00D4A9EA
                                                                                                                                                                                                                • CreateProcessA.KERNELBASE(6F27C689,CE90F1CB,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?), ref: 00D4AA67
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00D57244), ref: 00D4AA74
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00D4AAAB
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseHandle_memset$CreateProcess
                                                                                                                                                                                                                • String ID: D
                                                                                                                                                                                                                • API String ID: 1151464618-2746444292
                                                                                                                                                                                                                • Opcode ID: 609112b34e73bb22809fae42d6a2ae7dc01bc00bd90974725cc901563d4496ba
                                                                                                                                                                                                                • Instruction ID: a5618215213d62da9476f5e27d3c651ee7fd65dd40fc75ea661941451427b900
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 609112b34e73bb22809fae42d6a2ae7dc01bc00bd90974725cc901563d4496ba
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B1414931910748EECB02CFB5E8427ADB7B8AF59340F248352E905F62A1E7316A95DF64

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2366 d4ab30-d4ac1e call d709b0 call d4b2a0 2371 d4ac20-d4ac7a call d4b340 2366->2371 2372 d4ac7b-d4accc CreateFileA 2366->2372 2374 d4acf0-d4acf5 2372->2374 2375 d4acce-d4acef call d4b340 2372->2375 2378 d4acf8-d4acfe 2374->2378 2380 d4ad05-d4ad4c 2378->2380 2381 d4ad00-d4ad03 2378->2381 2382 d4ad56-d4ae38 call d6e9d0 call d58170 WriteFile 2380->2382 2381->2382 2382->2378 2387 d4ae3e-d4ae99 CloseHandle 2382->2387 2388 d4aec4-d4aedb call d4b340 2387->2388 2389 d4ae9b-d4aeb7 2387->2389 2389->2388 2390 d4aeb9-d4aebe 2389->2390 2390->2388
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00D4B2A0: WaitForSingleObject.KERNEL32(?,00004E20), ref: 00D4B2C5
                                                                                                                                                                                                                • CreateFileA.KERNELBASE(00000000,40000000,00000000,00000000,00000002,00000000,00000000,4E86B585), ref: 00D4ACC1
                                                                                                                                                                                                                  • Part of subcall function 00D4B340: ReleaseMutex.KERNEL32(?), ref: 00D4B357
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateFileMutexObjectReleaseSingleWait
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1564016613-0
                                                                                                                                                                                                                • Opcode ID: db22bca440b18c5e1e84733ba096c6ec10db04923efcdec86d1bcf900e3649ff
                                                                                                                                                                                                                • Instruction ID: c933dd26859d0beb8656db56caa2ba493f2055d363b4fd82271b45fe39e0539f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: db22bca440b18c5e1e84733ba096c6ec10db04923efcdec86d1bcf900e3649ff
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 71917C32C10B48AACB02CFB5EC516AEB778FF5A380F148317E805B6262EB3555D1DB64

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2398 d6d002-d6d008 2399 d6d017-d6d022 call d6ffbc 2398->2399 2402 d6d024-d6d027 2399->2402 2403 d6d00a-d6d015 call d71262 2399->2403 2403->2399 2406 d6d028-d6d052 call d70c43 call d70d5a 2403->2406
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _malloc.LIBCMT ref: 00D6D01A
                                                                                                                                                                                                                  • Part of subcall function 00D6FFBC: __FF_MSGBANNER.LIBCMT ref: 00D6FFD3
                                                                                                                                                                                                                  • Part of subcall function 00D6FFBC: __NMSG_WRITE.LIBCMT ref: 00D6FFDA
                                                                                                                                                                                                                  • Part of subcall function 00D6FFBC: RtlAllocateHeap.NTDLL(?,00000000,00000001,00000000,00000000,00000000,?,00D71324,00000000,00000000,00000000,00000000,?,00D71BFD,00000018,00D8FDC0), ref: 00D6FFFF
                                                                                                                                                                                                                • std::exception::exception.LIBCMT ref: 00D6D038
                                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 00D6D04D
                                                                                                                                                                                                                  • Part of subcall function 00D70D5A: RaiseException.KERNEL32(?,?,?,00D8FBB0,74DEF550,00000000,?,?,?,00D6D052,?,00D8FBB0,00000008,00000001), ref: 00D70DAF
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocateExceptionException@8HeapRaiseThrow_mallocstd::exception::exception
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3074076210-0
                                                                                                                                                                                                                • Opcode ID: 89c6d8c59609ebb6e6cbd2918e20b74cfe9674d17e229b5c3b735217d163f5e1
                                                                                                                                                                                                                • Instruction ID: 229f2ed65011c48246eb5ab7bb3f476071cdd93912c1a77fa978e328634bd522
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 89c6d8c59609ebb6e6cbd2918e20b74cfe9674d17e229b5c3b735217d163f5e1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3FE0653590020DE7DF10FF98DC168EE7B79EF00340F108565F908A55D2EBB19A0996B1

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2411 d4fb80-d4fbb2 2412 d4fbb4-d4fbc7 2411->2412 2413 d4fbcd-d4fc4e call d4fc60 call d4a970 call d6f020 2411->2413 2412->2413 2420 d4fc57-d4fc5a 2413->2420 2421 d4fc50 2413->2421 2421->2420
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _memset
                                                                                                                                                                                                                • String ID: 0Z]
                                                                                                                                                                                                                • API String ID: 2102423945-2320452800
                                                                                                                                                                                                                • Opcode ID: 32da64222213afed56775398579da4f87ee8c2df157b8aba9e62b00cd44383cd
                                                                                                                                                                                                                • Instruction ID: 71cc69e08acccd15cf33fe56eecdd2eb432c454268b49ca141c5189d8dd418da
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 32da64222213afed56775398579da4f87ee8c2df157b8aba9e62b00cd44383cd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1921603590030CEBDB05DFB4DD81AADB3B4EF08700F108296E915F72A1E7356A90DB64

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2422 d6fc69-d6fc78 call d6fc35 ExitProcess
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ___crtCorExitProcess.LIBCMT ref: 00D6FC6F
                                                                                                                                                                                                                  • Part of subcall function 00D6FC35: GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,?,?,?,00D6FC74,00000000,?,00D6FFE9,000000FF,0000001E,00000000,00000000,00000000,?,00D71324), ref: 00D6FC44
                                                                                                                                                                                                                  • Part of subcall function 00D6FC35: GetProcAddress.KERNEL32(?,CorExitProcess), ref: 00D6FC56
                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00D6FC78
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExitProcess$AddressHandleModuleProc___crt
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2427264223-0
                                                                                                                                                                                                                • Opcode ID: 0877ec400c8f6d5209d19b3ed99a9ea4a7ab77d6f3a928884a8ff92dfaf1757f
                                                                                                                                                                                                                • Instruction ID: 13874e0b5939d46904f1db0609150625bfa04efa2999ee86362f0aa73167ccb9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0877ec400c8f6d5209d19b3ed99a9ea4a7ab77d6f3a928884a8ff92dfaf1757f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7DB0923101060EBBCB052F55EC0A8483F69EB00E90B004020F80A48131DB76AA929AA0

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2425 d6ff22-d6ff35 call d6fdf3
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _doexit.LIBCMT ref: 00D6FF2C
                                                                                                                                                                                                                  • Part of subcall function 00D6FDF3: __lock.LIBCMT ref: 00D6FE01
                                                                                                                                                                                                                  • Part of subcall function 00D6FDF3: DecodePointer.KERNEL32(00D8FCB8,0000001C,00D6FD4C,00000000,00000001,00000000,?,00D6FC9A,000000FF,?,00D71B56,00000011,?,?,00D733FF,0000000D), ref: 00D6FE40
                                                                                                                                                                                                                  • Part of subcall function 00D6FDF3: DecodePointer.KERNEL32(?,00D6FC9A,000000FF,?,00D71B56,00000011,?,?,00D733FF,0000000D), ref: 00D6FE51
                                                                                                                                                                                                                  • Part of subcall function 00D6FDF3: EncodePointer.KERNEL32(00000000,?,00D6FC9A,000000FF,?,00D71B56,00000011,?,?,00D733FF,0000000D), ref: 00D6FE6A
                                                                                                                                                                                                                  • Part of subcall function 00D6FDF3: DecodePointer.KERNEL32(-00000004,?,00D6FC9A,000000FF,?,00D71B56,00000011,?,?,00D733FF,0000000D), ref: 00D6FE7A
                                                                                                                                                                                                                  • Part of subcall function 00D6FDF3: EncodePointer.KERNEL32(00000000,?,00D6FC9A,000000FF,?,00D71B56,00000011,?,?,00D733FF,0000000D), ref: 00D6FE80
                                                                                                                                                                                                                  • Part of subcall function 00D6FDF3: DecodePointer.KERNEL32(?,00D6FC9A,000000FF,?,00D71B56,00000011,?,?,00D733FF,0000000D), ref: 00D6FE96
                                                                                                                                                                                                                  • Part of subcall function 00D6FDF3: DecodePointer.KERNEL32(?,00D6FC9A,000000FF,?,00D71B56,00000011,?,?,00D733FF,0000000D), ref: 00D6FEA1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Pointer$Decode$Encode$__lock_doexit
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2158581194-0
                                                                                                                                                                                                                • Opcode ID: e664eab0a2f8ce3703c552baf369986a84cdf03d3e0bf670d1975cdb5f15a4fc
                                                                                                                                                                                                                • Instruction ID: bc6b2f119353a7d2bcfe83db93ca9c60e94f2a7f3920806e56ba61d51c185224
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e664eab0a2f8ce3703c552baf369986a84cdf03d3e0bf670d1975cdb5f15a4fc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2EB0127158030C33D9112641FC03F053B0C9740B54F200031FA0C1C2E1F593756044EA
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00D4E550: _memset.LIBCMT ref: 00D4E56E
                                                                                                                                                                                                                  • Part of subcall function 00D4E550: _free.LIBCMT ref: 00D4E596
                                                                                                                                                                                                                  • Part of subcall function 00D4E120: _malloc.LIBCMT ref: 00D4E1CF
                                                                                                                                                                                                                • __snprintf.LIBCMT ref: 00D4C327
                                                                                                                                                                                                                • socket.WS2_32(00000002,00000001,00000006), ref: 00D4C4AB
                                                                                                                                                                                                                • setsockopt.WS2_32(00000000,0000FFFF,00001006,00000000,00000004), ref: 00D4C509
                                                                                                                                                                                                                • gethostbyname.WS2_32(?), ref: 00D4C516
                                                                                                                                                                                                                • inet_ntoa.WS2_32(?), ref: 00D4C54E
                                                                                                                                                                                                                • inet_addr.WS2_32(00000000), ref: 00D4C555
                                                                                                                                                                                                                • htons.WS2_32(00000050), ref: 00D4C593
                                                                                                                                                                                                                • connect.WS2_32(00000000,?,00000010), ref: 00D4C5DF
                                                                                                                                                                                                                • send.WS2_32(00000000,00000000,00000000,00000000), ref: 00D4C6C7
                                                                                                                                                                                                                • recv.WS2_32(00000000,?,00000400,00000000), ref: 00D4C72C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __snprintf_free_malloc_memsetconnectgethostbynamehtonsinet_addrinet_ntoarecvsendsetsockoptsocket
                                                                                                                                                                                                                • String ID: /
                                                                                                                                                                                                                • API String ID: 3604359004-2043925204
                                                                                                                                                                                                                • Opcode ID: 13f872715879aaf5f2556b1a18488eb02f05f05d690acc1ee10c74292c5b411f
                                                                                                                                                                                                                • Instruction ID: 4c8d030df26b027f01d6d8f5905dd1d4fcf6183891e4ba8d8ad263d89a29cb2d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 13f872715879aaf5f2556b1a18488eb02f05f05d690acc1ee10c74292c5b411f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1928C31D10B08ABCB16DFB5EC516ADB374FF5A780F14931BE906B6261EB349981CB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenSCManagerA.ADVAPI32(00000000,00000000,00000002,00000000), ref: 00D4D4AF
                                                                                                                                                                                                                • CreateServiceA.ADVAPI32(00000000,00B90388,00B90388,000F01FF,00000110,00000002,00000000,4EF0193E,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00D4D534
                                                                                                                                                                                                                • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00D4D57B
                                                                                                                                                                                                                • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00D4D598
                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000), ref: 00D4D5B7
                                                                                                                                                                                                                • OpenServiceA.ADVAPI32(00000000,00000010), ref: 00D4D5D8
                                                                                                                                                                                                                • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00D4D648
                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000), ref: 00D4D65C
                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000), ref: 00D4D6A8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3525021261-0
                                                                                                                                                                                                                • Opcode ID: 390da723ef61498d81517cefb48218acb3239ab10168816c20a2a108e84ff7ef
                                                                                                                                                                                                                • Instruction ID: 4151b3eef63f475f32aed0b4632accdee52b781810cdf9fb6ec07359a8365400
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 390da723ef61498d81517cefb48218acb3239ab10168816c20a2a108e84ff7ef
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF913C31C20F4DAAC703CFB69C506AEF778AF5A781F14C306E816B6260EB7155C29B64
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000,?,00000000), ref: 00D62452
                                                                                                                                                                                                                • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,?,?,00000000,?,00000000), ref: 00D6247C
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 00D62484
                                                                                                                                                                                                                • _malloc.LIBCMT ref: 00D624AB
                                                                                                                                                                                                                • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,?,?,?,00000000,00000000), ref: 00D624D3
                                                                                                                                                                                                                • __snprintf.LIBCMT ref: 00D62549
                                                                                                                                                                                                                • _free.LIBCMT ref: 00D62598
                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000,00000000), ref: 00D625A1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenService__snprintf_free_malloc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3403677689-0
                                                                                                                                                                                                                • Opcode ID: 056bea083a25df47611de3b63d799d1ce74169d0d597072845abc79cf18b49d2
                                                                                                                                                                                                                • Instruction ID: 82a5ec1113923725b28506d7ef4fa6e8d8f4f2acf1b2ac252871735f33d41b28
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 056bea083a25df47611de3b63d799d1ce74169d0d597072845abc79cf18b49d2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C6719C32D00709ABCB01DFB6DC81AAEB778EF59340F148716E905B7290E7356A859FB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00000000), ref: 00D51998
                                                                                                                                                                                                                • Process32First.KERNEL32(00000000,?), ref: 00D519BA
                                                                                                                                                                                                                • _strcat.LIBCMT ref: 00D51A12
                                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,00000128), ref: 00D51AC5
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00D51B1A
                                                                                                                                                                                                                • _memset.LIBCMT ref: 00D51B2E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32_memset_strcat
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1640862104-0
                                                                                                                                                                                                                • Opcode ID: 3134ec85ffb3950cdb1db0fd06cbf26a8fefae6473901a62bf6d2a6f5369ec16
                                                                                                                                                                                                                • Instruction ID: 1782afe060ffd77955e5e6c99df3899d77494ab895fb6f2af03affa6ad624526
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3134ec85ffb3950cdb1db0fd06cbf26a8fefae6473901a62bf6d2a6f5369ec16
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF516C71900308ABCB15DFBAD9855ADB7B8FF59304F04826BE905F7361E730AA94CB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00D71A59,?,?,?,00000000), ref: 00D72083
                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,00000000), ref: 00D7208C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                                                                • Opcode ID: 1be37d3879a3851aa577c1baf62e421e50cc5a5a616fb2f36162717252e5b692
                                                                                                                                                                                                                • Instruction ID: ad1305880e59fe808fa490ad3872d4026c64afca65e7ff16b7e4a15fe6a6ba1b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1be37d3879a3851aa577c1baf62e421e50cc5a5a616fb2f36162717252e5b692
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DEB09231054308ABCB002BE5EC0DB597F28FB05F52F444010F60D84261DB7296218BA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • StartServiceCtrlDispatcherA.ADVAPI32(?), ref: 00D4D455
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CtrlDispatcherServiceStart
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3789849863-0
                                                                                                                                                                                                                • Opcode ID: f535136cb59cb678440fb7be1673d42e22bf3d9a58f1897fbdb50e01f7bf955b
                                                                                                                                                                                                                • Instruction ID: 04bd961545d28158dfdd94196ec82fa8fd6760f24f705537161234b7122028e5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f535136cb59cb678440fb7be1673d42e22bf3d9a58f1897fbdb50e01f7bf955b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32E092B480530DDBDB00DFE5E54579EBBB8AB08305F50829AD805A7300D7715A058BA2
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00D7839F,00D78354,?,00000000,00000000,00000000,00000000), ref: 00D72053
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                                                                • Opcode ID: 09ff875d2a660332ee6efa461a73e6c6b08cafe25927992eddf7c1f1005a0ac7
                                                                                                                                                                                                                • Instruction ID: 24330e3fe92f9b92a9eac5bb2bd6e2b285ce488830d7a28d8266345ee33e8b15
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09ff875d2a660332ee6efa461a73e6c6b08cafe25927992eddf7c1f1005a0ac7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BBA0113000030CAB8B002BA2EC088883F2CFA00EA0B880020F80C802208B23AA228AA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00D70B10,00D8FDA0,00000014), ref: 00D734FC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HeapProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 54951025-0
                                                                                                                                                                                                                • Opcode ID: 229986e8298d576921dd12acca72f630384a6f442574cff2d4d9221f62764e7b
                                                                                                                                                                                                                • Instruction ID: 3a5d26ed71a763c8edfa4efe7f5e3ecf340d9270c6e80f0aa31eeda8f3722433
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 229986e8298d576921dd12acca72f630384a6f442574cff2d4d9221f62764e7b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4FB012F03017825787090B38BC5C10936D45708A01321003F700BC1360DF30C4909B10
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: cef1fd07e56f4d7aeed4826e7e44e0c763936062fc18dfb79484be24bdafc042
                                                                                                                                                                                                                • Instruction ID: d9b5d41a58d36364a53a0d4478893c40fb457d5e26f3a0313abadeaf76248e23
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cef1fd07e56f4d7aeed4826e7e44e0c763936062fc18dfb79484be24bdafc042
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 86827C32D20B589AC706CF7ADC812A9B3B4BF5A380B14C71BE809F7261E73465D5DB64
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: a7437e074eacf01c73b2b5039662668a6c590f15af12e27527449c4697a2ed5a
                                                                                                                                                                                                                • Instruction ID: 103acf64ac49cd801b9ae010ca1960c9a3b826869e7f695c74cfd628fb7e653b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a7437e074eacf01c73b2b5039662668a6c590f15af12e27527449c4697a2ed5a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C827B32D20B589BC706CF7ADC812A9B3B4BF5A384B04C71BE809F6261E73465D5DB64
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 0061ba68b2b9d3743a386351768b6886edf81522c55e908e8d1662349b4acb56
                                                                                                                                                                                                                • Instruction ID: c93f3568392cbb80896713c0c4dd0c9c49fd2780b78c3452a65e4914c2e99179
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0061ba68b2b9d3743a386351768b6886edf81522c55e908e8d1662349b4acb56
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A027B31D10B58AFCB06CFBAD8910ADB7B4EF59341B148317E806F7261E734A996CB64
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: bf6ffcbe3773841c348058a39a16573d3b2338b254e5945c46ce03dce2746f28
                                                                                                                                                                                                                • Instruction ID: 000e784a54d86cb165db25626ad49905185f4a01649520cb46bbb79c97f91b2f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf6ffcbe3773841c348058a39a16573d3b2338b254e5945c46ce03dce2746f28
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 64C171366051934BDF2D4A3E947503EBBA25EA27B131E076DE8B7CB1D8EE20C564D630
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: a635e2a33a60bcf8d734eac2a911e111534612f0cd64c6a362f1e57f4f360174
                                                                                                                                                                                                                • Instruction ID: 1ce25c78aa723d0b7c13a3b076d99e30150081a47f3281ff28a8d4c2685b1694
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a635e2a33a60bcf8d734eac2a911e111534612f0cd64c6a362f1e57f4f360174
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 15C171362051930BDF6D4A3ED43913EBBA15AA27B131E076DD8B7CB1D5EE20D528D630
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 693fc2a06020ee0ee57da02a4a933cd5ad315ff3ac21a4b032580d2a5e4f36f6
                                                                                                                                                                                                                • Instruction ID: 29866d7de2e2e10b8c71ea6f847a6a0ca223601c2649dbd0b374296f754b4de6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 693fc2a06020ee0ee57da02a4a933cd5ad315ff3ac21a4b032580d2a5e4f36f6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 47C161327051930BDF2D4A3DA47913EBAA25AA27B131F176DD8B7CB1D9EE20C524D630
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                                                                                                                                                • Instruction ID: 632b80cf006f0849f3a961442ff79e33677e307d91b21f861983ee6a160bddf1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DBC142327091930BDF6D4A3E947913EBBA25AA27B131E176DD8B6CB1C9EE10C524D630
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: f11c770731614f956e54cb251ddae122e0d4f12ec26bf8d7f3724fd78ca5db07
                                                                                                                                                                                                                • Instruction ID: b376092d4169ddc1f4a51ca04eb13c334ceb349d829519a400e1f98c47e85985
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f11c770731614f956e54cb251ddae122e0d4f12ec26bf8d7f3724fd78ca5db07
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7EB15B31D10758AFCB06CFBAE88147DB7B1AF99380B148317E806F7261E7346996CB64
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 13ae554fede668713c8418b731cea2a7546aabb52c717da24dcf4f4522932379
                                                                                                                                                                                                                • Instruction ID: 42a69b6662db6bb5519f6d1d433ea9a319eb617f9cbd825108ff16e4d2567a1d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 13ae554fede668713c8418b731cea2a7546aabb52c717da24dcf4f4522932379
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B2614E75E016268BCF18DF1EC490169FBEAFF95300719C16AD819DF315E670D946CBA0
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                • Instruction ID: d8e47830d2f17e26e5881310bb65991ad20afd5a73b50833fa1a944137b7a469
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C1157B7F0028243D6148A2DF8F46B7B7D7EBCB32172D437AC0824FB48C266E9459620

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2502 d5ff50-d60088 call d6f020 2505 d60097-d600e4 CreatePipe 2502->2505 2506 d6008a-d60093 2502->2506 2507 d605c0-d605f4 call d48620 2505->2507 2508 d600ea-d60152 SetHandleInformation 2505->2508 2506->2505 2512 d605f9-d60600 2507->2512 2510 d60154-d60174 2508->2510 2511 d6018d-d601a3 CreatePipe 2508->2511 2510->2511 2513 d60176-d60186 2510->2513 2514 d601a5-d601ae 2511->2514 2515 d601b3-d60201 2511->2515 2513->2511 2516 d60467-d60497 CloseHandle 2514->2516 2517 d60203-d60226 2515->2517 2518 d60250-d6026d 2515->2518 2519 d605a1 2516->2519 2520 d6049d-d604bb 2516->2520 2521 d60272-d60328 SetHandleInformation call d6f020 * 2 2517->2521 2522 d60228-d6024e 2517->2522 2518->2521 2523 d605a8-d605aa 2519->2523 2520->2523 2530 d60347-d60351 2521->2530 2531 d6032a-d60345 2521->2531 2522->2521 2526 d605b5-d605be 2523->2526 2527 d605ac-d605af CloseHandle 2523->2527 2526->2507 2526->2512 2527->2526 2532 d60356-d603fd CreateProcessA 2530->2532 2531->2532 2533 d60403-d60437 2532->2533 2534 d604c0-d604d7 WriteFile 2532->2534 2535 d6043c-d6043f CloseHandle 2533->2535 2534->2535 2536 d604dd-d60552 CloseHandle * 2 call d5fdd0 2534->2536 2538 d60445-d60461 CloseHandle 2535->2538 2540 d60566-d6059c WaitForSingleObject CloseHandle * 2 2536->2540 2541 d60554-d60561 2536->2541 2538->2516 2540->2538 2541->2540
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _memset.LIBCMT ref: 00D60038
                                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000,?,00000000,00000000), ref: 00D600DC
                                                                                                                                                                                                                • SetHandleInformation.KERNEL32(?,00000001,00000000,?,00000000,00000000), ref: 00D600F1
                                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000,?,00000000,00000000), ref: 00D6019B
                                                                                                                                                                                                                • SetHandleInformation.KERNEL32(?,00000001,00000000,?,00000000,00000000), ref: 00D60279
                                                                                                                                                                                                                • _memset.LIBCMT ref: 00D60287
                                                                                                                                                                                                                • _memset.LIBCMT ref: 00D602CE
                                                                                                                                                                                                                • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000044,?), ref: 00D603F5
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 00D6043F
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 00D60461
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 00D6046A
                                                                                                                                                                                                                • WriteFile.KERNEL32(?,90D98B10,CD9B3DAB,?,00000000,?,?,?,?,?,?,?,00000000,00000000), ref: 00D604CF
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 00D604EA
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 00D60505
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,00002710,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00D6056E
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00D60577
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00D6058A
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 00D605AF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$Close$Create_memset$InformationPipe$FileObjectProcessSingleWaitWrite
                                                                                                                                                                                                                • String ID: D
                                                                                                                                                                                                                • API String ID: 1810108774-2746444292
                                                                                                                                                                                                                • Opcode ID: 49f8ea96f3c172354d3c5057e06d103b43728c6fefcdde08a26146c224794287
                                                                                                                                                                                                                • Instruction ID: 62ca5ede18fde32deae94ac2d9fc5e326f8a2561ffd74273cb169a12745c00e0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 49f8ea96f3c172354d3c5057e06d103b43728c6fefcdde08a26146c224794287
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE024931C10B4DEECB02CFB5D8516AEB778BF5A381F149316E90AF6261EB309595DB20
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RegisterServiceCtrlHandlerA.ADVAPI32(Function_0000CE40), ref: 00D4D1D8
                                                                                                                                                                                                                • SetServiceStatus.ADVAPI32(00D94780), ref: 00D4D214
                                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00D4D27D
                                                                                                                                                                                                                • SetServiceStatus.ADVAPI32(00D94780), ref: 00D4D2A4
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00001388), ref: 00D4D2CD
                                                                                                                                                                                                                • SetServiceStatus.ADVAPI32(00D94780), ref: 00D4D35F
                                                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 00D4D392
                                                                                                                                                                                                                • SetServiceStatus.ADVAPI32(00D94780), ref: 00D4D401
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                                • String ID: ]/da$>&|
                                                                                                                                                                                                                • API String ID: 3399922960-1858257644
                                                                                                                                                                                                                • Opcode ID: 323ed68611e4b730009a6e0fb31f5bbc066279e6ac4584029f6c40996923873e
                                                                                                                                                                                                                • Instruction ID: 9fc1a952976d2a6092fc9de8167608d784a4cf18eb69936b97e82213032c0080
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 323ed68611e4b730009a6e0fb31f5bbc066279e6ac4584029f6c40996923873e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD814435910B08AFC706DFB8EC95629BBB4FB4A341F10831BE806F6361EB755585DBA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00000000), ref: 00D51579
                                                                                                                                                                                                                • Process32First.KERNEL32(00000000,00000128), ref: 00D51665
                                                                                                                                                                                                                • _strcat.LIBCMT ref: 00D51698
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateFirstProcess32SnapshotToolhelp32_strcat
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4070235666-0
                                                                                                                                                                                                                • Opcode ID: fdea6e74f4a18dd9a6e0e00ac264390319ad78568db305f95704aaedcf992806
                                                                                                                                                                                                                • Instruction ID: d13005eb7a1be0a4f60c0168666340bb257812205864ebd6ee1bc1880dc86766
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fdea6e74f4a18dd9a6e0e00ac264390319ad78568db305f95704aaedcf992806
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5AA1AF36D10708EACB02DFB6DC816BDB378AF59781B148757E805F2261E734A9D5CB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00D4B2A0: WaitForSingleObject.KERNEL32(?,00004E20), ref: 00D4B2C5
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,00D947C8,00000104), ref: 00D63296
                                                                                                                                                                                                                • _strcat.LIBCMT ref: 00D632B0
                                                                                                                                                                                                                • _memset.LIBCMT ref: 00D63300
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00D63388
                                                                                                                                                                                                                • __vfwprintf_p.LIBCMT ref: 00D6349A
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32 ref: 00D634C0
                                                                                                                                                                                                                  • Part of subcall function 00D4D7B0: GetModuleFileNameA.KERNEL32(00000000,00D67F53,00000104,00000000), ref: 00D4D7EF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileModuleName$CountMutexObjectReleaseSingleTickWait__vfwprintf_p_memset_strcat
                                                                                                                                                                                                                • String ID: oI\:
                                                                                                                                                                                                                • API String ID: 123108371-3980936684
                                                                                                                                                                                                                • Opcode ID: 756843969d2a4b0e40c48a12fe187729d81a34fd64f6f96433c1daf908c9a6fc
                                                                                                                                                                                                                • Instruction ID: 34344cfbc58c7d29f6f624434e117483d49f6a402c2daacb1076b4b1bfd88dc6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 756843969d2a4b0e40c48a12fe187729d81a34fd64f6f96433c1daf908c9a6fc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 75A18031911B48AEC702DFB4AC5197AB778FF5A791B008317E406B6262FB3455D2CB70
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000), ref: 00D6274C
                                                                                                                                                                                                                • Process32First.KERNEL32(00000000,00000128), ref: 00D6281D
                                                                                                                                                                                                                • __snprintf.LIBCMT ref: 00D628B5
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,?,?), ref: 00D62900
                                                                                                                                                                                                                • Module32First.KERNEL32(00000000,?), ref: 00D62925
                                                                                                                                                                                                                • CloseHandle.KERNEL32(0000000A,0000000A,?,00000000), ref: 00D62A6F
                                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,00000128), ref: 00D62AC0
                                                                                                                                                                                                                  • Part of subcall function 00D4E120: _malloc.LIBCMT ref: 00D4E1CF
                                                                                                                                                                                                                  • Part of subcall function 00D4E550: _memset.LIBCMT ref: 00D4E56E
                                                                                                                                                                                                                  • Part of subcall function 00D4E550: _free.LIBCMT ref: 00D4E596
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateFirstProcess32SnapshotToolhelp32$CloseHandleModule32Next__snprintf_free_malloc_memset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2771089087-0
                                                                                                                                                                                                                • Opcode ID: e6e55e8a8d29731f478034b085296b8a259bec1359aed55f83b0a1ca00773d10
                                                                                                                                                                                                                • Instruction ID: b089bb6c861e43267d30a4361f418cfc730b93c0f427ecec80bba0a83d75d7bc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e6e55e8a8d29731f478034b085296b8a259bec1359aed55f83b0a1ca00773d10
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 59B19F31D10B09AEC702DFB9DC515AEB778FF5A380F048357E909BA261EB7095819F60
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _free_memset
                                                                                                                                                                                                                • String ID: $
                                                                                                                                                                                                                • API String ID: 287624719-227171996
                                                                                                                                                                                                                • Opcode ID: c2259e97152e202fd1ba4220da17d9879cabb51fe592662e7b4a0b14587f5867
                                                                                                                                                                                                                • Instruction ID: 5ad12eddb686b1739d03c280396fa9a5a0864fd021805537d3381585163404e4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c2259e97152e202fd1ba4220da17d9879cabb51fe592662e7b4a0b14587f5867
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F7128D31D10B48AAC702DFB5EC515BEB778AF5A384B048317E905F6261FB309996CBB0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: %>+2$d'n.
                                                                                                                                                                                                                • API String ID: 0-2693770206
                                                                                                                                                                                                                • Opcode ID: f95b337320f62653e75bdb02e4627f9ba4857ea9b3a2693fc5719aca1dd3fb93
                                                                                                                                                                                                                • Instruction ID: ccfcc4b8430fd8666afa61636849fe056a3c32f7a2a251ed2fe7d7bd9aaca9d1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f95b337320f62653e75bdb02e4627f9ba4857ea9b3a2693fc5719aca1dd3fb93
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 89F1C031C10B49AECB02CFBADC512ADF774BF5A381B148317EC45BA2A1E73465D59B60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00D4A530: _strcat.LIBCMT ref: 00D4A562
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00D4EEC0
                                                                                                                                                                                                                  • Part of subcall function 00D4E120: _malloc.LIBCMT ref: 00D4E1CF
                                                                                                                                                                                                                • __snprintf.LIBCMT ref: 00D4EF09
                                                                                                                                                                                                                  • Part of subcall function 00D4E550: _memset.LIBCMT ref: 00D4E56E
                                                                                                                                                                                                                  • Part of subcall function 00D4E550: _free.LIBCMT ref: 00D4E596
                                                                                                                                                                                                                • _memset.LIBCMT ref: 00D4EFD9
                                                                                                                                                                                                                • _memset.LIBCMT ref: 00D4EFEC
                                                                                                                                                                                                                • Sleep.KERNEL32(00015F90), ref: 00D4F0A5
                                                                                                                                                                                                                • DeleteFileA.KERNEL32(?), ref: 00D4F0B2
                                                                                                                                                                                                                • _memset.LIBCMT ref: 00D4F0C6
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _memset$File$DeleteModuleNameSleep__snprintf_free_malloc_strcat
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1452756023-0
                                                                                                                                                                                                                • Opcode ID: e673bd226681aa76ebf5b6612f9a90e5134b058f1ead521482f8272e9405c4cf
                                                                                                                                                                                                                • Instruction ID: f8ef07fabfe9b9d5c15cb9b16ccab79cf94e7d8fe2eae0e8120c3a3cd65ce84f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e673bd226681aa76ebf5b6612f9a90e5134b058f1ead521482f8272e9405c4cf
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AFC1A071910B48AACB12DFB5DC526BEB378FF59780F048316E909F6262EB3456C18B70
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _strcat.LIBCMT ref: 00D51698
                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?,?,?,?,?,00000000), ref: 00D51739
                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,000000FF,?,?,?,?,00000000), ref: 00D5174D
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 00D517C4
                                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,00000128), ref: 00D517EE
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00D5184F
                                                                                                                                                                                                                • _memset.LIBCMT ref: 00D51888
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseHandleProcess$NextOpenProcess32Terminate_memset_strcat
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1974761079-0
                                                                                                                                                                                                                • Opcode ID: 8b18a31949b06dadb740e44b379bf8f42c41cf5c2b75cbf7d151d18579a0a44e
                                                                                                                                                                                                                • Instruction ID: d98cac128b415e3d419f5b4b70e78ed83516ef06166f14bc85bec5c4efd382a6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8b18a31949b06dadb740e44b379bf8f42c41cf5c2b75cbf7d151d18579a0a44e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 53517E36910708AACB06DB75DC916BDB3B8AF19741F148357E80AB2261FB349AD5CB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __init_pointers.LIBCMT ref: 00D73469
                                                                                                                                                                                                                  • Part of subcall function 00D6FD51: EncodePointer.KERNEL32(00000000,?,00D7346E,00D70B21,00D8FDA0,00000014), ref: 00D6FD54
                                                                                                                                                                                                                  • Part of subcall function 00D6FD51: __initp_misc_winsig.LIBCMT ref: 00D6FD6F
                                                                                                                                                                                                                  • Part of subcall function 00D6FD51: GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00D71DC9
                                                                                                                                                                                                                  • Part of subcall function 00D6FD51: GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00D71DDD
                                                                                                                                                                                                                  • Part of subcall function 00D6FD51: GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00D71DF0
                                                                                                                                                                                                                  • Part of subcall function 00D6FD51: GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00D71E03
                                                                                                                                                                                                                  • Part of subcall function 00D6FD51: GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00D71E16
                                                                                                                                                                                                                  • Part of subcall function 00D6FD51: GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 00D71E29
                                                                                                                                                                                                                  • Part of subcall function 00D6FD51: GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 00D71E3C
                                                                                                                                                                                                                  • Part of subcall function 00D6FD51: GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 00D71E4F
                                                                                                                                                                                                                  • Part of subcall function 00D6FD51: GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 00D71E62
                                                                                                                                                                                                                  • Part of subcall function 00D6FD51: GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 00D71E75
                                                                                                                                                                                                                  • Part of subcall function 00D6FD51: GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 00D71E88
                                                                                                                                                                                                                  • Part of subcall function 00D6FD51: GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 00D71E9B
                                                                                                                                                                                                                  • Part of subcall function 00D6FD51: GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 00D71EAE
                                                                                                                                                                                                                  • Part of subcall function 00D6FD51: GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 00D71EC1
                                                                                                                                                                                                                  • Part of subcall function 00D6FD51: GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 00D71ED4
                                                                                                                                                                                                                  • Part of subcall function 00D6FD51: GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 00D71EE7
                                                                                                                                                                                                                • __mtinitlocks.LIBCMT ref: 00D7346E
                                                                                                                                                                                                                • __mtterm.LIBCMT ref: 00D73477
                                                                                                                                                                                                                • __calloc_crt.LIBCMT ref: 00D7349C
                                                                                                                                                                                                                • __initptd.LIBCMT ref: 00D734BE
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00D734C5
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressProc$CurrentEncodeHandleModulePointerThread__calloc_crt__init_pointers__initp_misc_winsig__initptd__mtinitlocks__mtterm
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1593083391-0
                                                                                                                                                                                                                • Opcode ID: 1ef2188099aeedbb7ab45d7580103ddbaa37a4628d3a1422ce00173304646c5f
                                                                                                                                                                                                                • Instruction ID: f51280e7a0216169538163f390aa32fbf8d9e1e4fc50e25bd2aa645619380489
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1ef2188099aeedbb7ab45d7580103ddbaa37a4628d3a1422ce00173304646c5f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2BF0BB3266A7112DE3397B787C0365626C0DF01735B24C72AF69CD51D2FF109A4055B4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _rand$AddressProc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 345958962-0
                                                                                                                                                                                                                • Opcode ID: ec3f82f4bb4acece966f448c0be770a7df62efe2efe26568eaf17045819e1af9
                                                                                                                                                                                                                • Instruction ID: 3a6ad4c2aef87f4eb15bba158f24f6266b73fe58eb13b016bec36a966a32eefa
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ec3f82f4bb4acece966f448c0be770a7df62efe2efe26568eaf17045819e1af9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 71D16C31D10B48AECB02DFB5E8915ADB7B4FF5A790B148317E805B6362EB3159C2DB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00D4B2A0: WaitForSingleObject.KERNEL32(?,00004E20), ref: 00D4B2C5
                                                                                                                                                                                                                • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00D4AFF0
                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 00D4B0D3
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?), ref: 00D4B1E1
                                                                                                                                                                                                                • _memset.LIBCMT ref: 00D4B220
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?), ref: 00D4B235
                                                                                                                                                                                                                • _memset.LIBCMT ref: 00D4B282
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseFileHandle_memset$CreateObjectReadSingleWait
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2757182182-0
                                                                                                                                                                                                                • Opcode ID: b824cbc9cfc597f8d5c57402657040b0b1a6fa7cc92cb068c8f9d5216a81ff44
                                                                                                                                                                                                                • Instruction ID: 4306bbe07d5a1fa074c9ebdcfbb1fc1f88202ce1378d09bd8d9c0681d39a0532
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b824cbc9cfc597f8d5c57402657040b0b1a6fa7cc92cb068c8f9d5216a81ff44
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7919F31D10B48AADB02DFB59C516AEB378AF9A790F108317E905B72A1FB319581CB74
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00D4E120: _malloc.LIBCMT ref: 00D4E1CF
                                                                                                                                                                                                                • __snprintf.LIBCMT ref: 00D628B5
                                                                                                                                                                                                                  • Part of subcall function 00D4E550: _memset.LIBCMT ref: 00D4E56E
                                                                                                                                                                                                                  • Part of subcall function 00D4E550: _free.LIBCMT ref: 00D4E596
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,?,?), ref: 00D62900
                                                                                                                                                                                                                • Module32First.KERNEL32(00000000,?), ref: 00D62925
                                                                                                                                                                                                                • CloseHandle.KERNEL32(0000000A,0000000A,?,00000000), ref: 00D62A6F
                                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,00000128), ref: 00D62AC0
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00D62AD0
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseHandle$CreateFirstModule32NextProcess32SnapshotToolhelp32__snprintf_free_malloc_memset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1384585931-0
                                                                                                                                                                                                                • Opcode ID: 6c188ea2dfa571a75c4184fc022fff823d6e62dd99af559017fb84d9bbd8c78b
                                                                                                                                                                                                                • Instruction ID: 43b9cce0b728e9568d970ded6857fa4a56a8aa1f51be7d94af08c103c4c22601
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6c188ea2dfa571a75c4184fc022fff823d6e62dd99af559017fb84d9bbd8c78b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AD416A71910709EBCB11DF76EC85AAEB778FF08304F048256E808F62A0EB3466959F64
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00D4E120: _malloc.LIBCMT ref: 00D4E1CF
                                                                                                                                                                                                                • __snprintf.LIBCMT ref: 00D62D37
                                                                                                                                                                                                                  • Part of subcall function 00D4E550: _memset.LIBCMT ref: 00D4E56E
                                                                                                                                                                                                                  • Part of subcall function 00D4E550: _free.LIBCMT ref: 00D4E596
                                                                                                                                                                                                                • _memset.LIBCMT ref: 00D62DBC
                                                                                                                                                                                                                • _memset.LIBCMT ref: 00D6310D
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _memset$__snprintf_free_malloc
                                                                                                                                                                                                                • String ID: C:\Users\user$Fs>.
                                                                                                                                                                                                                • API String ID: 801102166-1231207852
                                                                                                                                                                                                                • Opcode ID: dcdd1d178a766c07906de19830fa87087c7a14fc17c4a967c6437f721902c696
                                                                                                                                                                                                                • Instruction ID: 27e9bbd7c01560d0d3d6f281d68e7e47a5b0975a0c3a91c106861b1a83786eda
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dcdd1d178a766c07906de19830fa87087c7a14fc17c4a967c6437f721902c696
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 46C13C71810718ABCB06DFB4DC52AAEB778FF19344F108216E545B6292EB306A95CB74
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _malloc.LIBCMT ref: 00D5A8F1
                                                                                                                                                                                                                  • Part of subcall function 00D6FFBC: __FF_MSGBANNER.LIBCMT ref: 00D6FFD3
                                                                                                                                                                                                                  • Part of subcall function 00D6FFBC: __NMSG_WRITE.LIBCMT ref: 00D6FFDA
                                                                                                                                                                                                                  • Part of subcall function 00D6FFBC: RtlAllocateHeap.NTDLL(?,00000000,00000001,00000000,00000000,00000000,?,00D71324,00000000,00000000,00000000,00000000,?,00D71BFD,00000018,00D8FDC0), ref: 00D6FFFF
                                                                                                                                                                                                                • _memset.LIBCMT ref: 00D5A914
                                                                                                                                                                                                                • _memset.LIBCMT ref: 00D5A9D1
                                                                                                                                                                                                                • _free.LIBCMT ref: 00D5A9E4
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _memset$AllocateHeap_free_malloc
                                                                                                                                                                                                                • String ID: \L5
                                                                                                                                                                                                                • API String ID: 585861054-1149637256
                                                                                                                                                                                                                • Opcode ID: 6b056f4f337a65d8d21d85d79cc0debe2aa8d9caa45b71e0cf2d9956d279dc23
                                                                                                                                                                                                                • Instruction ID: 5f3b15e5e1434ccf424260bee123ad224548250dba5268000245b4f6e488955f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6b056f4f337a65d8d21d85d79cc0debe2aa8d9caa45b71e0cf2d9956d279dc23
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C6515071910F19AECB12DFB8D85156AF3B8FF5A390B108717E816B7211F7719982CB60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000001,?,?,00D60ECC,00D677B0,00000001), ref: 00D6366D
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00000001,?,00000000,00000000), ref: 00D63681
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00D60ECC,00D677B0,00000001), ref: 00D636D5
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,?,00D60ECC,00D677B0,00000001), ref: 00D6372A
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00D60ECC,00D677B0,00000001), ref: 00D63733
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1404307249-0
                                                                                                                                                                                                                • Opcode ID: fb206ff633135dc5a0e826a59daffd164ab12455a032dc21da98893c1ecaa148
                                                                                                                                                                                                                • Instruction ID: 74cfda330a4e6bac5b7727a90ab9a6dd4ff22e900474d98d5dedcd1674bf556d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fb206ff633135dc5a0e826a59daffd164ab12455a032dc21da98893c1ecaa148
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C2313831910B08AEC702CFB5AC51B59B778BF5A751F20830BF906F73A0E77095909B60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _malloc.LIBCMT ref: 00D79BD1
                                                                                                                                                                                                                  • Part of subcall function 00D6FFBC: __FF_MSGBANNER.LIBCMT ref: 00D6FFD3
                                                                                                                                                                                                                  • Part of subcall function 00D6FFBC: __NMSG_WRITE.LIBCMT ref: 00D6FFDA
                                                                                                                                                                                                                  • Part of subcall function 00D6FFBC: RtlAllocateHeap.NTDLL(?,00000000,00000001,00000000,00000000,00000000,?,00D71324,00000000,00000000,00000000,00000000,?,00D71BFD,00000018,00D8FDC0), ref: 00D6FFFF
                                                                                                                                                                                                                • _free.LIBCMT ref: 00D79BE4
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocateHeap_free_malloc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1020059152-0
                                                                                                                                                                                                                • Opcode ID: 2d7b02d3a1f51287d4bd5821447e039effdbafe858175c790644d53ec563378f
                                                                                                                                                                                                                • Instruction ID: 3e657096bc60e9d9f2f16a7aaf4b6c95d973e8e225bdcc0d7188eeb0e1dcb489
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d7b02d3a1f51287d4bd5821447e039effdbafe858175c790644d53ec563378f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E11E733504715ABCF222FB4BC55669B7D8EF05360F24C529F94EDA251FA30C8409775
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _memset.LIBCMT ref: 00D4B614
                                                                                                                                                                                                                • _strcat.LIBCMT ref: 00D4B821
                                                                                                                                                                                                                  • Part of subcall function 00D4E120: _malloc.LIBCMT ref: 00D4E1CF
                                                                                                                                                                                                                  • Part of subcall function 00D4E550: _memset.LIBCMT ref: 00D4E56E
                                                                                                                                                                                                                  • Part of subcall function 00D4E550: _free.LIBCMT ref: 00D4E596
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _memset$_free_malloc_strcat
                                                                                                                                                                                                                • String ID: =$^^MN
                                                                                                                                                                                                                • API String ID: 3230045079-2753829600
                                                                                                                                                                                                                • Opcode ID: 8e04b3539fe39d353ddd9293962a11bb6cd76176a1891954dcc5164b4e5d847e
                                                                                                                                                                                                                • Instruction ID: e5e4bd7bdb4d4b590e5613dbf3c541e1df5de6e2c62789247a838fc7a5a8f565
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e04b3539fe39d353ddd9293962a11bb6cd76176a1891954dcc5164b4e5d847e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F4A17F31C10B49AEC702DFBA98815AEF774AF9A380B14C717E815B6261EB30A5D1DF64
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RegOpenKeyA.ADVAPI32(80000002,00000000,?), ref: 00D4CD54
                                                                                                                                                                                                                • RegSetValueExA.ADVAPI32(?,00000000,00000001,CE921463,00000000), ref: 00D4CDBA
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00D4CE29
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseOpenValue
                                                                                                                                                                                                                • String ID: htrN
                                                                                                                                                                                                                • API String ID: 779948276-4437919
                                                                                                                                                                                                                • Opcode ID: 0b7070748fd2a759cd78f1b660558e648d6d77215c4199ea1bbc6b37c29d1bd8
                                                                                                                                                                                                                • Instruction ID: 8335dd73bf68b1c51612636f9e6ea9d0e444d5762cae7fdbef4d64d2e608cb73
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0b7070748fd2a759cd78f1b660558e648d6d77215c4199ea1bbc6b37c29d1bd8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 90513A72C2074CABDB02DBB7984159DF734AF59344F28D756E800B62A1E7706AD4AF60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AdjustPointer_memmove
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1721217611-0
                                                                                                                                                                                                                • Opcode ID: 06946dcb496f32cca04ee9e6abd17f7dd6618b6c65c4feee6ee1a83e5bb6b64a
                                                                                                                                                                                                                • Instruction ID: a45ab4bc5124a8fea14aefa2af4f26fd1864cc1a82cee3a3bcc6979937daad4c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 06946dcb496f32cca04ee9e6abd17f7dd6618b6c65c4feee6ee1a83e5bb6b64a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C84186772043035AEB299E18D8A1B6AB7A6DF45330F68C11DF94D865E5FF71D880CA30
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _malloc.LIBCMT ref: 00D58000
                                                                                                                                                                                                                • _malloc.LIBCMT ref: 00D5808E
                                                                                                                                                                                                                  • Part of subcall function 00D6FFBC: __FF_MSGBANNER.LIBCMT ref: 00D6FFD3
                                                                                                                                                                                                                  • Part of subcall function 00D6FFBC: __NMSG_WRITE.LIBCMT ref: 00D6FFDA
                                                                                                                                                                                                                  • Part of subcall function 00D6FFBC: RtlAllocateHeap.NTDLL(?,00000000,00000001,00000000,00000000,00000000,?,00D71324,00000000,00000000,00000000,00000000,?,00D71BFD,00000018,00D8FDC0), ref: 00D6FFFF
                                                                                                                                                                                                                • _memset.LIBCMT ref: 00D580A5
                                                                                                                                                                                                                • _free.LIBCMT ref: 00D580AC
                                                                                                                                                                                                                  • Part of subcall function 00D6FF84: HeapFree.KERNEL32(00000000,00000000,?,00D733A7,00000000,00D722E7,00D79CF5,00000000,?,00D712DA,?,?,00000000), ref: 00D6FF98
                                                                                                                                                                                                                  • Part of subcall function 00D6FF84: GetLastError.KERNEL32(00000000,?,00D733A7,00000000,00D722E7,00D79CF5,00000000,?,00D712DA,?,?,00000000,?,?,?,00D734A1), ref: 00D6FFAA
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap_malloc$AllocateErrorFreeLast_free_memset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1931880523-0
                                                                                                                                                                                                                • Opcode ID: b804adcde4bdf188e9801f6428089276a872aa97fd4a90f1472f54c5a7c05648
                                                                                                                                                                                                                • Instruction ID: f081044d9aefc5b0922792255447b60e0bc83ed2dd7db9bdde71937f240df617
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b804adcde4bdf188e9801f6428089276a872aa97fd4a90f1472f54c5a7c05648
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82619032C10B49AACB03DFBAD84016AF778FF5A390B148317EC05B6261FB319595DB61
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00D7C75C
                                                                                                                                                                                                                • __isleadbyte_l.LIBCMT ref: 00D7C78A
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(560C1730,00000009,?,C06E0F66,00000000,00000000,?,00000000,00000000,?,00D50A93,?,00000000), ref: 00D7C7B8
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(560C1730,00000009,?,00000001,00000000,00000000,?,00000000,00000000,?,00D50A93,?,00000000), ref: 00D7C7EE
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3058430110-0
                                                                                                                                                                                                                • Opcode ID: 8fe598e805001a55d7db83886dba8209600d58c9b873c101874c7bdf3f53bcde
                                                                                                                                                                                                                • Instruction ID: 4bc8b485baf32f53bfd2eec4e145a2a584f638cde145e084b55bd701fd97f9a1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8fe598e805001a55d7db83886dba8209600d58c9b873c101874c7bdf3f53bcde
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D931A131610246AFDB258F75C844BAA7BA5FF41720F19D11DE868971A0FB30D950DBB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseErrorHandleLast__dosmaperr__free_osfhnd
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1721093958-0
                                                                                                                                                                                                                • Opcode ID: 31da8c40200502bb8d51780ea7cc99a864ea2c9ad1cba5a6d48d0cd7923e6c26
                                                                                                                                                                                                                • Instruction ID: e4301e0268ffa5b4685d025a99c931ddf277f31e9d30bc87fb2c6bfc17055a07
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 31da8c40200502bb8d51780ea7cc99a864ea2c9ad1cba5a6d48d0cd7923e6c26
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A20126337112501BCA222274BA5AB7D37848F82778F1DC21EE92D975D2FB61D88083B0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3016257755-0
                                                                                                                                                                                                                • Opcode ID: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                                                                                                                • Instruction ID: fde4e1b3d641e47fa0ac67ad65032224b238ea8f6d8bff0cb6e0522631656cb4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F201443204914EFBCF125E84CC428EE3F62BB19354B998815FA1C58031E336CAB1AFA1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ___BuildCatchObject.LIBCMT ref: 00D78EAF
                                                                                                                                                                                                                  • Part of subcall function 00D794C6: ___AdjustPointer.LIBCMT ref: 00D7950F
                                                                                                                                                                                                                • _UnwindNestedFrames.LIBCMT ref: 00D78EC6
                                                                                                                                                                                                                • ___FrameUnwindToState.LIBCMT ref: 00D78ED8
                                                                                                                                                                                                                • CallCatchBlock.LIBCMT ref: 00D78EFC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CatchUnwind$AdjustBlockBuildCallFrameFramesNestedObjectPointerState
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2633735394-0
                                                                                                                                                                                                                • Opcode ID: 47ff991701b949d2c6ac9b0ab3a6bae88cad4e47a60bb843eb0d441dcfe1d101
                                                                                                                                                                                                                • Instruction ID: 5db66e767b5c28152433f9546aa10993c3e3a9af036c4694746684fb2b9ef524
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 47ff991701b949d2c6ac9b0ab3a6bae88cad4e47a60bb843eb0d441dcfe1d101
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E012532400109BBCF129F55CC05EEA7BBAEF48754F158115F95C66120E732E8A1EBB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __controlfp_s.LIBCMT ref: 00D7833B
                                                                                                                                                                                                                  • Part of subcall function 00D7D8AF: __control87.LIBCMT ref: 00D7D8D3
                                                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 00D7834E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __control87__controlfp_s__invoke_watson
                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                • API String ID: 1371525046-1018135373
                                                                                                                                                                                                                • Opcode ID: f705ddea624a975b14efd783012ffb365ccf384234cfe82f498ebdf4814548d9
                                                                                                                                                                                                                • Instruction ID: 8dad5259195ad9c9fd5fc9b73370299ef2514b73251849ff458082691cb08735
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f705ddea624a975b14efd783012ffb365ccf384234cfe82f498ebdf4814548d9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F1F0B4212812249E8B28ADED684EAAE334D9F20B11F5CC812F80CCB511FF50DE81E1F6
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • DecodePointer.KERNEL32(00D8FE20,00000008,00D78F9B,19930522,00000000,E06D7363), ref: 00D724B2
                                                                                                                                                                                                                • _abort.LIBCMT ref: 00D72506
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DecodePointer_abort
                                                                                                                                                                                                                • String ID: PNv
                                                                                                                                                                                                                • API String ID: 313981576-4070351811
                                                                                                                                                                                                                • Opcode ID: 83cacf7615c73fbabe28a10d5af9cca05f8bf55be39fbd6459e2c99321fac332
                                                                                                                                                                                                                • Instruction ID: 32082c7d9e9db8ae2fe8188575e02d0febd0f7cc1296f2daf03f8a5ed3d7f8b0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83cacf7615c73fbabe28a10d5af9cca05f8bf55be39fbd6459e2c99321fac332
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BEF03A30641342ABE720BBB9C806B3C3265EF60755F24C654E2699A5E2EF30CA44A731
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • DecodePointer.KERNEL32(?,00D71AC4,00000000,00000000,00000000,00000000,00000000,00D78856,?,00D7209B,00000003,00D6FFD8,00000000,00000000,00000000), ref: 00D71A96
                                                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 00D71AB2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DecodePointer__invoke_watson
                                                                                                                                                                                                                • String ID: PNv
                                                                                                                                                                                                                • API String ID: 4034010525-4070351811
                                                                                                                                                                                                                • Opcode ID: 3974c5c9a95648335959939b103e27261fbc57ae3893c36c1baa9f95d9abf333
                                                                                                                                                                                                                • Instruction ID: c1b0ace0c8bef541f1899047853d7c7c2a322009477205039ea3208c4b33df37
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3974c5c9a95648335959939b103e27261fbc57ae3893c36c1baa9f95d9abf333
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72E0EC75501209BBDF026F65DC069AA3A6AFF04740B448450FE1880131E632C9319BB0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.1751262939.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751214442.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751344220.0000000000D83000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D92000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751391951.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.1751480643.0000000000D97000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_d40000_DBROG0eWH7.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DecodePointer__set_abort_behavior
                                                                                                                                                                                                                • String ID: PNv
                                                                                                                                                                                                                • API String ID: 4109001881-4070351811
                                                                                                                                                                                                                • Opcode ID: d2b5ff50da1051f8c2f26e0949241a3358f834c28b1c618196d6f73b7975857c
                                                                                                                                                                                                                • Instruction ID: 27a9cc72342ca20801007f04cf907d878a7f89b24022e3e96f36ed29d66d59d7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d2b5ff50da1051f8c2f26e0949241a3358f834c28b1c618196d6f73b7975857c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 62C09B3537930159F75467F92C0BB75114DDF01F12F24411DF659D82C1FD51C5405536

                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                Execution Coverage:19.2%
                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                                                                Total number of Limit Nodes:64
                                                                                                                                                                                                                execution_graph 24352 208c25 24354 208c2d CallCatchBlock 24352->24354 24355 2024d8 24352->24355 24356 2024e4 CallCatchBlock 24355->24356 24357 20332f CallCatchBlock 55 API calls 24356->24357 24358 2024e9 24357->24358 24361 201212 24358->24361 24362 201217 _abort 24361->24362 24363 201222 24362->24363 24371 202559 24362->24371 24364 20122c IsProcessorFeaturePresent 24363->24364 24365 20124a 24363->24365 24367 201237 24364->24367 24368 1ffd3d _raise 55 API calls 24365->24368 24369 20195b __call_reportfault 7 API calls 24367->24369 24370 201254 24368->24370 24369->24365 24373 202565 CallCatchBlock 24371->24373 24372 2025cf 24376 2025de 24372->24376 24378 20259b _siglookup 24372->24378 24373->24372 24374 202596 24373->24374 24373->24376 24373->24378 24375 203347 __getptd_noexit 55 API calls 24374->24375 24375->24378 24377 2022e2 __mbschr_l 55 API calls 24376->24377 24379 2025e3 24377->24379 24380 20263c 24378->24380 24382 1ffd3d _raise 55 API calls 24378->24382 24388 2025a4 CallCatchBlock 24378->24388 24381 201ab8 __mbschr_l 8 API calls 24379->24381 24383 201b33 __lock 55 API calls 24380->24383 24386 202647 24380->24386 24381->24388 24382->24380 24383->24386 24384 2026a9 EncodePointer 24385 20267c 24384->24385 24389 2026da 24385->24389 24386->24384 24386->24385 24388->24363 24390 2026e5 24389->24390 24391 2026de 24389->24391 24390->24388 24393 201c9d LeaveCriticalSection 24391->24393 24393->24390 24962 20aab5 24963 20aac1 CallCatchBlock 24962->24963 24964 20aaf8 CallCatchBlock 24963->24964 24965 201b33 __lock 55 API calls 24963->24965 24966 20aad5 24965->24966 24967 20a3f8 __updatetlocinfoEx_nolock 55 API calls 24966->24967 24968 20aae5 24967->24968 24970 20aafe 24968->24970 24973 201c9d LeaveCriticalSection 24970->24973 24972 20ab05 24972->24964 24973->24972 24638 200a07 24641 2009db 24638->24641 24640 200a12 24644 20781e 24641->24644 24643 2009e7 24643->24640 24645 20782a CallCatchBlock 24644->24645 24646 201b33 __lock 55 API calls 24645->24646 24650 207831 24646->24650 24647 20786b 24654 207886 24647->24654 24649 20787c CallCatchBlock 24649->24643 24650->24647 24651 207862 24650->24651 24653 1fff84 _free 55 API calls 24650->24653 24652 1fff84 _free 55 API calls 24651->24652 24652->24647 24653->24651 24657 201c9d LeaveCriticalSection 24654->24657 24656 20788d 24656->24649 24657->24656 26019 20438d 26026 200272 26019->26026 26022 2043a0 26023 1fff84 _free 55 API calls 26022->26023 26025 2043ab 26023->26025 26027 2002d4 _flsall 79 API calls 26026->26027 26028 200279 26027->26028 26028->26022 26029 20c103 26028->26029 26030 20c10f CallCatchBlock 26029->26030 26031 201b33 __lock 55 API calls 26030->26031 26032 20c11b 26031->26032 26033 20c180 26032->26033 26036 20c154 DeleteCriticalSection 26032->26036 26037 200151 __fcloseall 77 API calls 26032->26037 26039 20c197 26033->26039 26035 20c18c CallCatchBlock 26035->26022 26038 1fff84 _free 55 API calls 26036->26038 26037->26032 26038->26032 26042 201c9d LeaveCriticalSection 26039->26042 26041 20c19e 26041->26035 26042->26041 19979 200a9d 20019 20885b 19979->20019 19981 200aa2 CallCatchBlock 20023 201d30 GetStartupInfoW 19981->20023 19983 200ab8 20025 2034fc GetProcessHeap 19983->20025 19985 200b10 19986 200b1b 19985->19986 20145 200bf7 19985->20145 20026 203469 19986->20026 19989 200b21 19990 200b2c __RTC_Initialize 19989->19990 19991 200bf7 _fast_error_exit 55 API calls 19989->19991 20047 20753c 19990->20047 19991->19990 19993 200b3b 19994 200b47 GetCommandLineA 19993->19994 19996 200bf7 _fast_error_exit 55 API calls 19993->19996 20066 2088f7 GetEnvironmentStringsW 19994->20066 19997 200b46 19996->19997 19997->19994 20001 200b6c 20090 20872d 20001->20090 20005 200b7d 20106 1ffcb9 20005->20106 20007 1ffc7f _copy_environ 55 API calls 20007->20005 20008 200b85 20009 200b90 20008->20009 20010 1ffc7f _copy_environ 55 API calls 20008->20010 20112 208984 20009->20112 20010->20009 20015 200bb3 20163 1ffcaa 20015->20163 20018 200bb8 CallCatchBlock 20020 20888b GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 20019->20020 20021 20887e 20019->20021 20022 208882 20020->20022 20021->20020 20021->20022 20022->19981 20024 201d46 20023->20024 20024->19983 20025->19985 20166 1ffd51 EncodePointer 20026->20166 20028 20346e 20171 201c64 20028->20171 20031 203477 20175 2034df 20031->20175 20036 203494 20182 2012c6 20036->20182 20039 2034d6 20040 2034df __mtterm TlsFree 20039->20040 20042 2034db 20040->20042 20042->19989 20043 2034b5 20043->20039 20044 2034bb 20043->20044 20191 2033b6 20044->20191 20046 2034c3 GetCurrentThreadId 20046->19989 20048 207548 CallCatchBlock 20047->20048 20049 201b33 __lock 55 API calls 20048->20049 20050 20754f 20049->20050 20051 2012c6 __calloc_crt 55 API calls 20050->20051 20052 207560 20051->20052 20053 2075cb GetStartupInfoW 20052->20053 20054 20756b CallCatchBlock @_EH4_CallFilterFunc@8 20052->20054 20060 2075e0 20053->20060 20061 20770f 20053->20061 20054->19993 20055 2077d7 20444 2077e7 20055->20444 20057 2012c6 __calloc_crt 55 API calls 20057->20060 20058 20775c GetStdHandle 20058->20061 20059 20776f GetFileType 20059->20061 20060->20057 20060->20061 20062 20762e 20060->20062 20061->20055 20061->20058 20061->20059 20065 201d53 __mtinitlocknum InitializeCriticalSectionAndSpinCount 20061->20065 20062->20061 20063 207662 GetFileType 20062->20063 20064 201d53 __mtinitlocknum InitializeCriticalSectionAndSpinCount 20062->20064 20063->20062 20064->20062 20065->20061 20068 20890a 20066->20068 20071 200b57 20066->20071 20067 208922 WideCharToMultiByte 20069 208974 FreeEnvironmentStringsW 20067->20069 20070 20893d 20067->20070 20068->20067 20068->20068 20069->20071 20072 20130e __malloc_crt 55 API calls 20070->20072 20079 2084fe 20071->20079 20073 208943 20072->20073 20073->20069 20074 20894a WideCharToMultiByte 20073->20074 20075 208960 20074->20075 20076 208969 FreeEnvironmentStringsW 20074->20076 20077 1fff84 _free 55 API calls 20075->20077 20076->20071 20078 208966 20077->20078 20078->20076 20080 208511 GetModuleFileNameA 20079->20080 20081 20850c 20079->20081 20083 20853e 20080->20083 20454 20275b 20081->20454 20448 2085b1 20083->20448 20085 200b61 20085->20001 20153 1ffc7f 20085->20153 20087 20130e __malloc_crt 55 API calls 20088 208577 20087->20088 20088->20085 20089 2085b1 _parse_cmdline 55 API calls 20088->20089 20089->20085 20091 208736 20090->20091 20094 20873b __tzset_nolock 20090->20094 20092 20275b ___initmbctable 67 API calls 20091->20092 20092->20094 20093 2012c6 __calloc_crt 55 API calls 20102 208771 __tzset_nolock 20093->20102 20094->20093 20097 200b72 20094->20097 20095 2087c3 20096 1fff84 _free 55 API calls 20095->20096 20096->20097 20097->20005 20097->20007 20098 2012c6 __calloc_crt 55 API calls 20098->20102 20099 2087ea 20100 1fff84 _free 55 API calls 20099->20100 20100->20097 20102->20095 20102->20097 20102->20098 20102->20099 20103 208801 20102->20103 20874 2089e3 20102->20874 20104 201ac8 __invoke_watson 8 API calls 20103->20104 20105 20880d 20104->20105 20107 1ffcc5 __IsNonwritableInCurrentImage 20106->20107 20883 202481 20107->20883 20109 1ffce3 __initterm_e 20111 1ffd02 _doexit __IsNonwritableInCurrentImage 20109->20111 20886 1fd183 20109->20886 20111->20008 20113 208990 20112->20113 20117 208995 20112->20117 20114 20275b ___initmbctable 67 API calls 20113->20114 20114->20117 20115 200b96 20118 1d10a0 20115->20118 20116 20d966 __wincmdln 55 API calls 20116->20117 20117->20115 20117->20116 20120 1d1a11 GetModuleHandleA 20118->20120 20121 1d1f0a GetProcAddress 20120->20121 20123 1d209a GetProcAddress 20121->20123 20125 1d2273 GetProcAddress 20123->20125 20127 1d2495 GetProcAddress 20125->20127 20128 1d2477 20125->20128 20129 1d24ed GetProcAddress 20127->20129 20128->20127 20132 1d2922 GetProcAddress 20129->20132 20134 1d2b28 _memset 20132->20134 20133 1d382c CreateThread 20133->20134 24314 1e7490 20133->24314 20134->20133 20135 1d3d05 CloseHandle 20134->20135 20136 1d4125 20134->20136 20135->20134 20137 1d5758 20136->20137 20139 1d5559 Sleep 20136->20139 20138 1d5f1b SetEvent 20137->20138 20140 1d657c Sleep 20137->20140 20141 1d6bf9 20137->20141 20138->20137 20139->20136 20140->20137 20949 1e1b80 20141->20949 21590 1e1b40 20141->21590 20142 1d74f2 20142->20015 20160 1fff22 20142->20160 20146 200c03 20145->20146 20147 200c08 20145->20147 20149 202094 __FF_MSGBANNER 55 API calls 20146->20149 20148 2020f1 __NMSG_WRITE 55 API calls 20147->20148 20150 200c10 20148->20150 20149->20147 20151 1ffc69 _malloc 3 API calls 20150->20151 20152 200c1a 20151->20152 20152->19986 20154 202094 __FF_MSGBANNER 55 API calls 20153->20154 20155 1ffc87 20154->20155 20156 2020f1 __NMSG_WRITE 55 API calls 20155->20156 20157 1ffc8f 20156->20157 24322 1ffd3d 20157->24322 20161 1ffdf3 _doexit 55 API calls 20160->20161 20162 1fff31 20161->20162 20162->20015 20164 1ffdf3 _doexit 55 API calls 20163->20164 20165 1ffcb5 20164->20165 20165->20018 20167 1ffd62 __init_pointers __initp_misc_winsig 20166->20167 20201 20251f EncodePointer 20167->20201 20169 1ffd7a __init_pointers 20170 201dc2 34 API calls 20169->20170 20170->20028 20172 201c70 20171->20172 20174 201c97 20172->20174 20202 201d53 20172->20202 20174->20031 20179 201cb2 20174->20179 20176 2034ef 20175->20176 20177 2034e9 20175->20177 20176->20176 20205 201cd0 20177->20205 20180 201cc2 20179->20180 20181 201cc9 TlsAlloc 20179->20181 20180->20031 20180->20036 20184 2012cd 20182->20184 20185 201308 20184->20185 20186 2012eb 20184->20186 20208 209cd9 20184->20208 20185->20039 20188 201d0e 20185->20188 20186->20184 20186->20185 20215 20205b Sleep 20186->20215 20189 201d24 20188->20189 20190 201d28 TlsSetValue 20188->20190 20189->20043 20190->20043 20192 2033c2 CallCatchBlock 20191->20192 20242 201b33 20192->20242 20194 2033ff 20249 203457 20194->20249 20197 201b33 __lock 55 API calls 20198 203420 ___addlocaleref 20197->20198 20252 203460 20198->20252 20200 20344b CallCatchBlock 20200->20046 20201->20169 20203 201d70 InitializeCriticalSectionAndSpinCount 20202->20203 20204 201d63 20202->20204 20203->20172 20204->20172 20206 201ce7 TlsFree 20205->20206 20207 201ce3 20205->20207 20206->20176 20207->20176 20209 209ce4 20208->20209 20211 209cff _malloc 20208->20211 20210 209cf0 20209->20210 20209->20211 20216 2022e2 20210->20216 20213 209d0f HeapAlloc 20211->20213 20214 209cf5 20211->20214 20213->20211 20213->20214 20214->20184 20215->20186 20219 203347 GetLastError 20216->20219 20218 2022e7 20218->20214 20233 201cef 20219->20233 20221 20335c 20222 2033aa SetLastError 20221->20222 20223 2012c6 __calloc_crt 52 API calls 20221->20223 20222->20218 20224 20336f 20223->20224 20224->20222 20225 201d0e __getptd_noexit TlsSetValue 20224->20225 20226 203383 20225->20226 20227 2033a1 20226->20227 20228 203389 20226->20228 20236 1fff84 20227->20236 20229 2033b6 __initptd 52 API calls 20228->20229 20231 203391 GetCurrentThreadId 20229->20231 20231->20222 20232 2033a7 20232->20222 20234 201d06 TlsGetValue 20233->20234 20235 201d02 20233->20235 20234->20221 20235->20221 20237 1fff8d HeapFree 20236->20237 20238 1fffb6 __dosmaperr 20236->20238 20237->20238 20239 1fffa2 20237->20239 20238->20232 20240 2022e2 __mbschr_l 53 API calls 20239->20240 20241 1fffa8 GetLastError 20240->20241 20241->20238 20243 201b44 20242->20243 20244 201b57 EnterCriticalSection 20242->20244 20255 201bbb 20243->20255 20244->20194 20246 201b4a 20246->20244 20247 1ffc7f _copy_environ 54 API calls 20246->20247 20248 201b56 20247->20248 20248->20244 20442 201c9d LeaveCriticalSection 20249->20442 20251 203419 20251->20197 20443 201c9d LeaveCriticalSection 20252->20443 20254 203467 20254->20200 20256 201bc7 CallCatchBlock 20255->20256 20257 201be6 20256->20257 20277 202094 20256->20277 20263 201c09 CallCatchBlock 20257->20263 20319 20130e 20257->20319 20263->20246 20265 201c13 20268 201b33 __lock 55 API calls 20265->20268 20266 201c04 20267 2022e2 __mbschr_l 55 API calls 20266->20267 20267->20263 20270 201c1a 20268->20270 20271 201c27 20270->20271 20272 201c3f 20270->20272 20273 201d53 __mtinitlocknum InitializeCriticalSectionAndSpinCount 20271->20273 20274 1fff84 _free 55 API calls 20272->20274 20275 201c33 20273->20275 20274->20275 20324 201c5b 20275->20324 20327 20881b 20277->20327 20279 20209b 20280 2020a8 20279->20280 20281 20881b __NMSG_WRITE 55 API calls 20279->20281 20282 2020f1 __NMSG_WRITE 55 API calls 20280->20282 20285 201bd5 20280->20285 20281->20280 20283 2020c0 20282->20283 20284 2020f1 __NMSG_WRITE 55 API calls 20283->20284 20284->20285 20286 2020f1 20285->20286 20287 20210f __NMSG_WRITE 20286->20287 20288 20881b __NMSG_WRITE 52 API calls 20287->20288 20315 202236 20287->20315 20290 202122 20288->20290 20292 20223b GetStdHandle 20290->20292 20293 20881b __NMSG_WRITE 52 API calls 20290->20293 20291 201bdc 20316 1ffc69 20291->20316 20296 202249 __tzset_nolock 20292->20296 20292->20315 20294 202133 20293->20294 20294->20292 20295 202145 20294->20295 20295->20315 20357 209dc7 20295->20357 20298 202282 WriteFile 20296->20298 20296->20315 20298->20315 20300 202172 GetModuleFileNameW 20302 202192 20300->20302 20307 2021a2 __wstat64i32 20300->20307 20301 2022a3 20303 201ac8 __invoke_watson 8 API calls 20301->20303 20304 209dc7 __NMSG_WRITE 52 API calls 20302->20304 20305 2022ad 20303->20305 20304->20307 20306 2021e8 20306->20301 20375 209d5b 20306->20375 20307->20301 20307->20306 20366 209e3c 20307->20366 20311 209d5b __NMSG_WRITE 52 API calls 20312 20221f 20311->20312 20312->20301 20313 202226 20312->20313 20384 209efa EncodePointer 20313->20384 20407 200d4b 20315->20407 20422 1ffc35 GetModuleHandleExW 20316->20422 20321 20131c 20319->20321 20322 20134e 20321->20322 20426 1fffbc 20321->20426 20440 20205b Sleep 20321->20440 20322->20265 20322->20266 20441 201c9d LeaveCriticalSection 20324->20441 20326 201c62 20326->20263 20328 208825 20327->20328 20329 20882f 20328->20329 20330 2022e2 __mbschr_l 55 API calls 20328->20330 20329->20279 20331 20884b 20330->20331 20334 201ab8 20331->20334 20337 201a8d 20334->20337 20338 201a9c 20337->20338 20343 201ac8 IsProcessorFeaturePresent 20338->20343 20341 201a8d __mbschr_l 8 API calls 20342 201ac4 20341->20342 20342->20279 20344 201ad3 20343->20344 20349 20195b 20344->20349 20348 201ab7 20348->20341 20350 201975 _memset ___raise_securityfailure 20349->20350 20351 201995 IsDebuggerPresent 20350->20351 20352 20207e ___raise_securityfailure SetUnhandledExceptionFilter UnhandledExceptionFilter 20351->20352 20353 201a59 ___raise_securityfailure 20352->20353 20354 200d4b __setmbcp_nolock 6 API calls 20353->20354 20355 201a7c 20354->20355 20356 202069 GetCurrentProcess TerminateProcess 20355->20356 20356->20348 20358 209dd2 20357->20358 20359 209de0 20357->20359 20358->20359 20361 209df9 20358->20361 20360 2022e2 __mbschr_l 55 API calls 20359->20360 20365 209dea 20360->20365 20363 202165 20361->20363 20364 2022e2 __mbschr_l 55 API calls 20361->20364 20362 201ab8 __mbschr_l 8 API calls 20362->20363 20363->20300 20363->20301 20364->20365 20365->20362 20371 209e4a 20366->20371 20367 209e4e 20368 2022e2 __mbschr_l 55 API calls 20367->20368 20369 209e53 20367->20369 20370 209e7e 20368->20370 20369->20306 20372 201ab8 __mbschr_l 8 API calls 20370->20372 20371->20367 20371->20369 20373 209e8d 20371->20373 20372->20369 20373->20369 20374 2022e2 __mbschr_l 55 API calls 20373->20374 20374->20370 20376 209d75 20375->20376 20378 209d67 20375->20378 20377 2022e2 __mbschr_l 55 API calls 20376->20377 20383 209d7f 20377->20383 20378->20376 20381 209da1 20378->20381 20379 201ab8 __mbschr_l 8 API calls 20380 202208 20379->20380 20380->20301 20380->20311 20381->20380 20382 2022e2 __mbschr_l 55 API calls 20381->20382 20382->20383 20383->20379 20385 209f2e ___crtIsPackagedApp 20384->20385 20386 209fed IsDebuggerPresent 20385->20386 20387 209f3d LoadLibraryExW 20385->20387 20388 20a005 20386->20388 20389 209ff7 20386->20389 20390 209f54 GetLastError 20387->20390 20391 209f7a GetProcAddress 20387->20391 20394 20a00a 20388->20394 20401 20a03e DecodePointer DecodePointer 20388->20401 20405 20a056 20388->20405 20389->20388 20392 209ffe OutputDebugStringW 20389->20392 20393 209f63 LoadLibraryExW 20390->20393 20390->20394 20391->20394 20395 209f8e 7 API calls 20391->20395 20392->20388 20393->20391 20393->20394 20398 200d4b __setmbcp_nolock 6 API calls 20394->20398 20396 209fd6 GetProcAddress EncodePointer 20395->20396 20397 209fea 20395->20397 20396->20397 20397->20386 20403 20a0dc 20398->20403 20399 20a07a DecodePointer 20399->20394 20400 20a08e DecodePointer 20400->20399 20404 20a095 20400->20404 20401->20405 20403->20315 20404->20399 20406 20a0a6 DecodePointer 20404->20406 20405->20399 20405->20400 20406->20399 20408 200d53 20407->20408 20409 200d55 IsProcessorFeaturePresent 20407->20409 20408->20291 20411 208a89 20409->20411 20414 208a38 IsDebuggerPresent 20411->20414 20415 208a4d ___raise_securityfailure 20414->20415 20420 20207e SetUnhandledExceptionFilter UnhandledExceptionFilter 20415->20420 20417 208a55 ___raise_securityfailure 20421 202069 GetCurrentProcess TerminateProcess 20417->20421 20419 208a72 20419->20291 20420->20417 20421->20419 20423 1ffc4e GetProcAddress 20422->20423 20424 1ffc65 ExitProcess 20422->20424 20423->20424 20425 1ffc60 20423->20425 20425->20424 20427 200037 _malloc 20426->20427 20428 1fffc8 _malloc 20426->20428 20429 2022e2 __mbschr_l 54 API calls 20427->20429 20431 1ffffb RtlAllocateHeap 20428->20431 20433 1fffd3 20428->20433 20435 200023 20428->20435 20438 200021 20428->20438 20432 20002f 20429->20432 20430 202094 __FF_MSGBANNER 54 API calls 20430->20433 20431->20428 20431->20432 20432->20321 20433->20428 20433->20430 20434 2020f1 __NMSG_WRITE 54 API calls 20433->20434 20437 1ffc69 _malloc 3 API calls 20433->20437 20434->20433 20436 2022e2 __mbschr_l 54 API calls 20435->20436 20436->20438 20437->20433 20439 2022e2 __mbschr_l 54 API calls 20438->20439 20439->20432 20440->20321 20441->20326 20442->20251 20443->20254 20447 201c9d LeaveCriticalSection 20444->20447 20446 2077ee 20446->20054 20447->20446 20451 2085d3 20448->20451 20450 208637 20452 208554 20450->20452 20453 20d966 __wincmdln 55 API calls 20450->20453 20451->20450 20458 20d966 20451->20458 20452->20085 20452->20087 20453->20450 20455 202764 20454->20455 20456 20276b 20454->20456 20762 202b40 20455->20762 20456->20080 20461 20d90c 20458->20461 20464 202779 20461->20464 20465 20278a 20464->20465 20469 2027d7 20464->20469 20472 20332f 20465->20472 20468 2027b7 20468->20469 20492 202a9a 20468->20492 20469->20451 20473 203347 __getptd_noexit 55 API calls 20472->20473 20474 203335 20473->20474 20475 202790 20474->20475 20476 1ffc7f _copy_environ 55 API calls 20474->20476 20475->20468 20477 20a378 20475->20477 20476->20475 20478 20a384 CallCatchBlock 20477->20478 20479 20332f CallCatchBlock 55 API calls 20478->20479 20480 20a38d 20479->20480 20481 20a3bc 20480->20481 20483 20a3a0 20480->20483 20482 201b33 __lock 55 API calls 20481->20482 20484 20a3c3 20482->20484 20485 20332f CallCatchBlock 55 API calls 20483->20485 20504 20a3f8 20484->20504 20487 20a3a5 20485->20487 20489 20a3b3 CallCatchBlock 20487->20489 20491 1ffc7f _copy_environ 55 API calls 20487->20491 20489->20468 20491->20489 20493 202aa6 CallCatchBlock 20492->20493 20494 20332f CallCatchBlock 55 API calls 20493->20494 20495 202ab0 20494->20495 20496 202ac2 20495->20496 20497 201b33 __lock 55 API calls 20495->20497 20499 202ad0 CallCatchBlock 20496->20499 20501 1ffc7f _copy_environ 55 API calls 20496->20501 20502 202ae0 20497->20502 20498 202b0d 20758 202b37 20498->20758 20499->20469 20501->20499 20502->20498 20503 1fff84 _free 55 API calls 20502->20503 20503->20498 20505 20a403 ___addlocaleref ___removelocaleref 20504->20505 20507 20a3d7 20504->20507 20505->20507 20511 20a17e 20505->20511 20508 20a3ef 20507->20508 20757 201c9d LeaveCriticalSection 20508->20757 20510 20a3f6 20510->20487 20512 20a1f7 20511->20512 20513 20a193 20511->20513 20514 20a244 20512->20514 20515 1fff84 _free 55 API calls 20512->20515 20513->20512 20520 20a1c4 20513->20520 20524 1fff84 _free 55 API calls 20513->20524 20521 20a26d 20514->20521 20581 20db3e 20514->20581 20517 20a218 20515->20517 20519 1fff84 _free 55 API calls 20517->20519 20522 20a22b 20519->20522 20527 1fff84 _free 55 API calls 20520->20527 20540 20a1e2 20520->20540 20526 20a2cc 20521->20526 20538 1fff84 55 API calls _free 20521->20538 20528 1fff84 _free 55 API calls 20522->20528 20523 1fff84 _free 55 API calls 20529 20a1ec 20523->20529 20530 20a1b9 20524->20530 20525 1fff84 _free 55 API calls 20525->20521 20531 1fff84 _free 55 API calls 20526->20531 20533 20a1d7 20527->20533 20534 20a239 20528->20534 20535 1fff84 _free 55 API calls 20529->20535 20541 20d9db 20530->20541 20532 20a2d2 20531->20532 20532->20507 20569 20dad7 20533->20569 20539 1fff84 _free 55 API calls 20534->20539 20535->20512 20538->20521 20539->20514 20540->20523 20542 20d9ea 20541->20542 20568 20dad3 20541->20568 20543 1fff84 _free 55 API calls 20542->20543 20544 20d9fb 20542->20544 20543->20544 20545 1fff84 _free 55 API calls 20544->20545 20549 20da0d 20544->20549 20545->20549 20546 1fff84 _free 55 API calls 20548 20da1f 20546->20548 20547 20da31 20551 20da43 20547->20551 20552 1fff84 _free 55 API calls 20547->20552 20548->20547 20550 1fff84 _free 55 API calls 20548->20550 20549->20546 20549->20548 20550->20547 20553 20da55 20551->20553 20555 1fff84 _free 55 API calls 20551->20555 20552->20551 20554 20da67 20553->20554 20556 1fff84 _free 55 API calls 20553->20556 20557 20da79 20554->20557 20558 1fff84 _free 55 API calls 20554->20558 20555->20553 20556->20554 20559 20da8b 20557->20559 20560 1fff84 _free 55 API calls 20557->20560 20558->20557 20561 20da9d 20559->20561 20563 1fff84 _free 55 API calls 20559->20563 20560->20559 20562 20daaf 20561->20562 20564 1fff84 _free 55 API calls 20561->20564 20565 20dac1 20562->20565 20566 1fff84 _free 55 API calls 20562->20566 20563->20561 20564->20562 20567 1fff84 _free 55 API calls 20565->20567 20565->20568 20566->20565 20567->20568 20568->20520 20570 20dae2 20569->20570 20580 20db3a 20569->20580 20571 20daf2 20570->20571 20572 1fff84 _free 55 API calls 20570->20572 20573 20db04 20571->20573 20574 1fff84 _free 55 API calls 20571->20574 20572->20571 20575 20db16 20573->20575 20577 1fff84 _free 55 API calls 20573->20577 20574->20573 20576 20db28 20575->20576 20578 1fff84 _free 55 API calls 20575->20578 20579 1fff84 _free 55 API calls 20576->20579 20576->20580 20577->20575 20578->20576 20579->20580 20580->20540 20582 20db4d 20581->20582 20756 20a262 20581->20756 20583 1fff84 _free 55 API calls 20582->20583 20584 20db55 20583->20584 20585 1fff84 _free 55 API calls 20584->20585 20586 20db5d 20585->20586 20587 1fff84 _free 55 API calls 20586->20587 20588 20db65 20587->20588 20589 1fff84 _free 55 API calls 20588->20589 20590 20db6d 20589->20590 20591 1fff84 _free 55 API calls 20590->20591 20592 20db75 20591->20592 20593 1fff84 _free 55 API calls 20592->20593 20594 20db7d 20593->20594 20595 1fff84 _free 55 API calls 20594->20595 20596 20db84 20595->20596 20597 1fff84 _free 55 API calls 20596->20597 20598 20db8c 20597->20598 20599 1fff84 _free 55 API calls 20598->20599 20600 20db94 20599->20600 20601 1fff84 _free 55 API calls 20600->20601 20602 20db9c 20601->20602 20603 1fff84 _free 55 API calls 20602->20603 20604 20dba4 20603->20604 20605 1fff84 _free 55 API calls 20604->20605 20606 20dbac 20605->20606 20607 1fff84 _free 55 API calls 20606->20607 20608 20dbb4 20607->20608 20609 1fff84 _free 55 API calls 20608->20609 20610 20dbbc 20609->20610 20611 1fff84 _free 55 API calls 20610->20611 20612 20dbc4 20611->20612 20613 1fff84 _free 55 API calls 20612->20613 20614 20dbcc 20613->20614 20615 1fff84 _free 55 API calls 20614->20615 20616 20dbd7 20615->20616 20617 1fff84 _free 55 API calls 20616->20617 20618 20dbdf 20617->20618 20619 1fff84 _free 55 API calls 20618->20619 20620 20dbe7 20619->20620 20621 1fff84 _free 55 API calls 20620->20621 20622 20dbef 20621->20622 20623 1fff84 _free 55 API calls 20622->20623 20624 20dbf7 20623->20624 20625 1fff84 _free 55 API calls 20624->20625 20626 20dbff 20625->20626 20627 1fff84 _free 55 API calls 20626->20627 20628 20dc07 20627->20628 20629 1fff84 _free 55 API calls 20628->20629 20630 20dc0f 20629->20630 20631 1fff84 _free 55 API calls 20630->20631 20632 20dc17 20631->20632 20633 1fff84 _free 55 API calls 20632->20633 20634 20dc1f 20633->20634 20635 1fff84 _free 55 API calls 20634->20635 20636 20dc27 20635->20636 20637 1fff84 _free 55 API calls 20636->20637 20638 20dc2f 20637->20638 20639 1fff84 _free 55 API calls 20638->20639 20640 20dc37 20639->20640 20641 1fff84 _free 55 API calls 20640->20641 20642 20dc3f 20641->20642 20643 1fff84 _free 55 API calls 20642->20643 20644 20dc47 20643->20644 20645 1fff84 _free 55 API calls 20644->20645 20646 20dc4f 20645->20646 20647 1fff84 _free 55 API calls 20646->20647 20648 20dc5d 20647->20648 20649 1fff84 _free 55 API calls 20648->20649 20650 20dc68 20649->20650 20651 1fff84 _free 55 API calls 20650->20651 20652 20dc73 20651->20652 20653 1fff84 _free 55 API calls 20652->20653 20654 20dc7e 20653->20654 20655 1fff84 _free 55 API calls 20654->20655 20656 20dc89 20655->20656 20657 1fff84 _free 55 API calls 20656->20657 20658 20dc94 20657->20658 20659 1fff84 _free 55 API calls 20658->20659 20660 20dc9f 20659->20660 20661 1fff84 _free 55 API calls 20660->20661 20662 20dcaa 20661->20662 20663 1fff84 _free 55 API calls 20662->20663 20664 20dcb5 20663->20664 20665 1fff84 _free 55 API calls 20664->20665 20666 20dcc0 20665->20666 20667 1fff84 _free 55 API calls 20666->20667 20668 20dccb 20667->20668 20669 1fff84 _free 55 API calls 20668->20669 20670 20dcd6 20669->20670 20671 1fff84 _free 55 API calls 20670->20671 20672 20dce1 20671->20672 20673 1fff84 _free 55 API calls 20672->20673 20674 20dcec 20673->20674 20675 1fff84 _free 55 API calls 20674->20675 20676 20dcf7 20675->20676 20677 1fff84 _free 55 API calls 20676->20677 20678 20dd02 20677->20678 20679 1fff84 _free 55 API calls 20678->20679 20680 20dd10 20679->20680 20681 1fff84 _free 55 API calls 20680->20681 20682 20dd1b 20681->20682 20683 1fff84 _free 55 API calls 20682->20683 20684 20dd26 20683->20684 20685 1fff84 _free 55 API calls 20684->20685 20686 20dd31 20685->20686 20687 1fff84 _free 55 API calls 20686->20687 20688 20dd3c 20687->20688 20689 1fff84 _free 55 API calls 20688->20689 20690 20dd47 20689->20690 20691 1fff84 _free 55 API calls 20690->20691 20692 20dd52 20691->20692 20693 1fff84 _free 55 API calls 20692->20693 20694 20dd5d 20693->20694 20695 1fff84 _free 55 API calls 20694->20695 20696 20dd68 20695->20696 20697 1fff84 _free 55 API calls 20696->20697 20698 20dd73 20697->20698 20699 1fff84 _free 55 API calls 20698->20699 20700 20dd7e 20699->20700 20701 1fff84 _free 55 API calls 20700->20701 20702 20dd89 20701->20702 20703 1fff84 _free 55 API calls 20702->20703 20704 20dd94 20703->20704 20705 1fff84 _free 55 API calls 20704->20705 20706 20dd9f 20705->20706 20707 1fff84 _free 55 API calls 20706->20707 20708 20ddaa 20707->20708 20709 1fff84 _free 55 API calls 20708->20709 20710 20ddb5 20709->20710 20711 1fff84 _free 55 API calls 20710->20711 20712 20ddc3 20711->20712 20713 1fff84 _free 55 API calls 20712->20713 20714 20ddce 20713->20714 20715 1fff84 _free 55 API calls 20714->20715 20716 20ddd9 20715->20716 20717 1fff84 _free 55 API calls 20716->20717 20718 20dde4 20717->20718 20719 1fff84 _free 55 API calls 20718->20719 20720 20ddef 20719->20720 20721 1fff84 _free 55 API calls 20720->20721 20722 20ddfa 20721->20722 20723 1fff84 _free 55 API calls 20722->20723 20724 20de05 20723->20724 20725 1fff84 _free 55 API calls 20724->20725 20726 20de10 20725->20726 20727 1fff84 _free 55 API calls 20726->20727 20728 20de1b 20727->20728 20729 1fff84 _free 55 API calls 20728->20729 20730 20de26 20729->20730 20731 1fff84 _free 55 API calls 20730->20731 20732 20de31 20731->20732 20733 1fff84 _free 55 API calls 20732->20733 20734 20de3c 20733->20734 20735 1fff84 _free 55 API calls 20734->20735 20736 20de47 20735->20736 20737 1fff84 _free 55 API calls 20736->20737 20738 20de52 20737->20738 20739 1fff84 _free 55 API calls 20738->20739 20740 20de5d 20739->20740 20741 1fff84 _free 55 API calls 20740->20741 20742 20de68 20741->20742 20743 1fff84 _free 55 API calls 20742->20743 20744 20de76 20743->20744 20745 1fff84 _free 55 API calls 20744->20745 20746 20de81 20745->20746 20747 1fff84 _free 55 API calls 20746->20747 20748 20de8c 20747->20748 20749 1fff84 _free 55 API calls 20748->20749 20750 20de97 20749->20750 20751 1fff84 _free 55 API calls 20750->20751 20752 20dea2 20751->20752 20753 1fff84 _free 55 API calls 20752->20753 20754 20dead 20753->20754 20755 1fff84 _free 55 API calls 20754->20755 20755->20756 20756->20525 20757->20510 20761 201c9d LeaveCriticalSection 20758->20761 20760 202b3e 20760->20496 20761->20760 20763 202b4c CallCatchBlock 20762->20763 20764 20332f CallCatchBlock 55 API calls 20763->20764 20765 202b54 20764->20765 20766 202a9a _LocaleUpdate::_LocaleUpdate 55 API calls 20765->20766 20767 202b5e 20766->20767 20787 20283b 20767->20787 20770 20130e __malloc_crt 55 API calls 20771 202b80 20770->20771 20772 202cad CallCatchBlock 20771->20772 20794 202ce8 20771->20794 20772->20456 20775 202bb6 20777 202bd6 20775->20777 20780 1fff84 _free 55 API calls 20775->20780 20776 202cbd 20776->20772 20778 202cd0 20776->20778 20781 1fff84 _free 55 API calls 20776->20781 20777->20772 20782 201b33 __lock 55 API calls 20777->20782 20779 2022e2 __mbschr_l 55 API calls 20778->20779 20779->20772 20780->20777 20781->20778 20783 202c05 20782->20783 20785 1fff84 _free 55 API calls 20783->20785 20786 202c93 20783->20786 20785->20786 20804 202cb2 20786->20804 20788 202779 _LocaleUpdate::_LocaleUpdate 55 API calls 20787->20788 20789 20284b 20788->20789 20790 20285a GetOEMCP 20789->20790 20791 20286c 20789->20791 20792 202883 20790->20792 20791->20792 20793 202871 GetACP 20791->20793 20792->20770 20792->20772 20793->20792 20795 20283b getSystemCP 57 API calls 20794->20795 20796 202d05 20795->20796 20799 202d56 IsValidCodePage 20796->20799 20801 202d0c setSBCS 20796->20801 20803 202d7b _memset __setmbcp_nolock 20796->20803 20797 200d4b __setmbcp_nolock 6 API calls 20798 202ba7 20797->20798 20798->20775 20798->20776 20800 202d68 GetCPInfo 20799->20800 20799->20801 20800->20801 20800->20803 20801->20797 20807 202908 GetCPInfo 20803->20807 20873 201c9d LeaveCriticalSection 20804->20873 20806 202cb9 20806->20772 20811 202940 20807->20811 20816 2029ea 20807->20816 20810 200d4b __setmbcp_nolock 6 API calls 20813 202a96 20810->20813 20817 20a785 20811->20817 20813->20801 20815 20a647 ___crtLCMapStringA 59 API calls 20815->20816 20816->20810 20818 202779 _LocaleUpdate::_LocaleUpdate 55 API calls 20817->20818 20819 20a796 20818->20819 20827 20a68d 20819->20827 20822 20a647 20823 202779 _LocaleUpdate::_LocaleUpdate 55 API calls 20822->20823 20824 20a658 20823->20824 20844 20a443 20824->20844 20828 20a6b4 MultiByteToWideChar 20827->20828 20829 20a6a7 20827->20829 20830 20a6d9 20828->20830 20833 20a6e0 20828->20833 20829->20828 20831 200d4b __setmbcp_nolock 6 API calls 20830->20831 20832 2029a1 20831->20832 20832->20822 20834 1fffbc _malloc 55 API calls 20833->20834 20836 20a702 _memset __crtLCMapStringA_stat 20833->20836 20834->20836 20835 20a73e MultiByteToWideChar 20837 20a768 20835->20837 20838 20a758 GetStringTypeW 20835->20838 20836->20830 20836->20835 20840 209a29 20837->20840 20838->20837 20841 209a33 20840->20841 20842 209a44 20840->20842 20841->20842 20843 1fff84 _free 55 API calls 20841->20843 20842->20830 20843->20842 20846 20a45c MultiByteToWideChar 20844->20846 20847 20a4bb 20846->20847 20849 20a4c2 20846->20849 20848 200d4b __setmbcp_nolock 6 API calls 20847->20848 20850 2029c2 20848->20850 20855 1fffbc _malloc 55 API calls 20849->20855 20857 20a4ea __crtLCMapStringA_stat 20849->20857 20850->20815 20851 20a521 MultiByteToWideChar 20852 20a53a 20851->20852 20867 20a588 20851->20867 20869 209b0b 20852->20869 20854 209a29 __freea 55 API calls 20854->20847 20855->20857 20856 20a54e 20858 20a564 20856->20858 20860 20a590 20856->20860 20856->20867 20857->20847 20857->20851 20859 209b0b __crtLCMapStringA_stat LCMapStringW 20858->20859 20858->20867 20859->20867 20862 20a5b8 __crtLCMapStringA_stat 20860->20862 20863 1fffbc _malloc 55 API calls 20860->20863 20861 209b0b __crtLCMapStringA_stat LCMapStringW 20866 20a5fb 20861->20866 20862->20861 20862->20867 20863->20862 20864 20a623 20865 209a29 __freea 55 API calls 20864->20865 20865->20867 20866->20864 20868 20a615 WideCharToMultiByte 20866->20868 20867->20854 20868->20864 20870 209b36 __crtCompareStringA_stat 20869->20870 20871 209b1b 20869->20871 20872 209b4d LCMapStringW 20870->20872 20871->20856 20872->20856 20873->20806 20875 2089fc 20874->20875 20876 2089ee 20874->20876 20877 2022e2 __mbschr_l 55 API calls 20875->20877 20876->20875 20878 208a12 20876->20878 20882 208a03 20877->20882 20880 208a0d 20878->20880 20881 2022e2 __mbschr_l 55 API calls 20878->20881 20879 201ab8 __mbschr_l 8 API calls 20879->20880 20880->20102 20881->20882 20882->20879 20884 202484 EncodePointer 20883->20884 20884->20884 20885 20249e 20884->20885 20885->20109 20889 1fd087 20886->20889 20888 1fd18e 20888->20111 20890 1fd093 CallCatchBlock 20889->20890 20897 1ffde1 20890->20897 20896 1fd0ba CallCatchBlock 20896->20888 20898 201b33 __lock 55 API calls 20897->20898 20899 1fd09c 20898->20899 20900 1fd0cb DecodePointer DecodePointer 20899->20900 20901 1fd0a8 20900->20901 20902 1fd0f8 20900->20902 20911 1fd0c5 20901->20911 20902->20901 20914 201295 20902->20914 20904 1fd15b EncodePointer EncodePointer 20904->20901 20905 1fd10a 20905->20904 20906 1fd12f 20905->20906 20921 201355 20905->20921 20906->20901 20908 201355 __realloc_crt 58 API calls 20906->20908 20909 1fd149 EncodePointer 20906->20909 20910 1fd143 20908->20910 20909->20904 20910->20901 20910->20909 20945 1ffdea 20911->20945 20915 2012b3 HeapSize 20914->20915 20916 20129e 20914->20916 20915->20905 20917 2022e2 __mbschr_l 55 API calls 20916->20917 20918 2012a3 20917->20918 20919 201ab8 __mbschr_l 8 API calls 20918->20919 20920 2012ae 20919->20920 20920->20905 20925 20135c 20921->20925 20923 201399 20923->20906 20925->20923 20926 209bc5 20925->20926 20944 20205b Sleep 20925->20944 20927 209bd9 20926->20927 20928 209bce 20926->20928 20930 209be1 20927->20930 20937 209bee _malloc 20927->20937 20929 1fffbc _malloc 55 API calls 20928->20929 20931 209bd6 20929->20931 20932 1fff84 _free 55 API calls 20930->20932 20931->20925 20943 209be9 __dosmaperr 20932->20943 20933 209c26 _malloc 20935 2022e2 __mbschr_l 55 API calls 20933->20935 20934 209bf6 HeapReAlloc 20934->20937 20934->20943 20935->20943 20936 209c56 20938 2022e2 __mbschr_l 55 API calls 20936->20938 20937->20933 20937->20934 20937->20936 20940 209c3e 20937->20940 20939 209c5b GetLastError 20938->20939 20939->20943 20941 2022e2 __mbschr_l 55 API calls 20940->20941 20942 209c43 GetLastError 20941->20942 20942->20943 20943->20925 20944->20925 20948 201c9d LeaveCriticalSection 20945->20948 20947 1fd0ca 20947->20896 20948->20947 20950 1e21ad 20949->20950 20951 1fffbc _malloc 55 API calls 20950->20951 20955 1e2598 _memset 20951->20955 20952 1e718b 20953 1fff22 55 API calls 20952->20953 20954 1e719d 20953->20954 20956 1fff22 55 API calls 20954->20956 20955->20952 22234 1de120 20955->22234 20957 1e71df 20956->20957 20958 1fff22 55 API calls 20957->20958 20960 1e71e6 SetFileAttributesA 20958->20960 20962 1e723c 20960->20962 20961 1e2767 20963 1de120 55 API calls 20961->20963 20964 1da970 3 API calls 20962->20964 20965 1e2778 20963->20965 20966 1e7244 20964->20966 20967 1de120 55 API calls 20965->20967 20968 1fff22 55 API calls 20966->20968 20969 1e2789 20967->20969 20970 1e68a4 20968->20970 20971 1de120 55 API calls 20969->20971 20973 1de120 55 API calls 20970->20973 20972 1e279a 20971->20972 20974 1de120 55 API calls 20972->20974 20977 1e72cc __tzset_nolock 20973->20977 20975 1e27ab 20974->20975 20976 1de120 55 API calls 20975->20976 20978 1e283b 20976->20978 20979 1de550 55 API calls 20977->20979 20980 1de120 55 API calls 20978->20980 20982 1e730d 20979->20982 20981 1e2881 20980->20981 20984 1de120 55 API calls 20981->20984 20983 1fff22 55 API calls 20982->20983 20985 1e7317 20983->20985 20986 1e2892 20984->20986 20987 1fff22 55 API calls 20985->20987 20989 1de120 55 API calls 20986->20989 20988 1e7343 20987->20988 20990 1de120 55 API calls 20988->20990 20991 1e290c GetProcAddress 20989->20991 20992 1e734f 20990->20992 20993 1de120 55 API calls 20991->20993 20994 1e1b40 417 API calls 20992->20994 20995 1e294f 20993->20995 20996 1e7358 20994->20996 22237 1de550 20995->22237 20998 1fff22 55 API calls 20996->20998 21000 1e6e07 20998->21000 22564 1dcc40 21000->22564 21001 1de120 55 API calls 21003 1e2984 21001->21003 21006 1de550 55 API calls 21003->21006 21004 1e73a2 21005 1e73ea Sleep 21004->21005 22455 1da970 21005->22455 21008 1e2a10 GetProcAddress 21006->21008 21010 1de120 55 API calls 21008->21010 21009 1e743a 22460 1db2a0 WaitForSingleObject 21009->22460 21012 1e2a4b 21010->21012 21015 1de550 55 API calls 21012->21015 21014 1fff22 55 API calls 21019 1e7486 CreateEventA 21014->21019 21016 1e2abb GetProcAddress 21015->21016 21017 1de120 55 API calls 21016->21017 21018 1e2ad8 21017->21018 21021 1de550 55 API calls 21018->21021 21022 1e77a9 WaitForSingleObject 21019->21022 21023 1e2afb GetProcAddress 21021->21023 21027 1e7a7d CloseHandle 21022->21027 21028 1e7a67 21022->21028 21024 1de120 55 API calls 21023->21024 21026 1e2b7f 21024->21026 21030 1de550 55 API calls 21026->21030 21029 1e7b86 21027->21029 21028->21027 21029->20142 21031 1e2bd0 GetProcAddress 21030->21031 21032 1de120 55 API calls 21031->21032 21033 1e2c12 21032->21033 21034 1de550 55 API calls 21033->21034 21035 1e2c26 GetProcAddress 21034->21035 21037 1de120 55 API calls 21035->21037 21038 1e2cbe 21037->21038 21039 1de550 55 API calls 21038->21039 21040 1e2d87 GetProcAddress 21039->21040 21042 1de120 55 API calls 21040->21042 21043 1e2e6e 21042->21043 21044 1de550 55 API calls 21043->21044 21045 1e2ead GetProcAddress 21044->21045 21046 1de120 55 API calls 21045->21046 21047 1e2f40 21046->21047 21048 1de550 55 API calls 21047->21048 21049 1e301c GetProcAddress 21048->21049 21050 1de120 55 API calls 21049->21050 21051 1e3039 21050->21051 21052 1de550 55 API calls 21051->21052 21053 1e3057 GetProcAddress 21052->21053 21054 1de120 55 API calls 21053->21054 21055 1e3074 21054->21055 21056 1de550 55 API calls 21055->21056 21057 1e307e GetProcAddress 21056->21057 21059 1de120 55 API calls 21057->21059 21060 1e30f7 21059->21060 21061 1de550 55 API calls 21060->21061 21062 1e3101 GetProcAddress 21061->21062 21063 1de120 55 API calls 21062->21063 21064 1e3152 21063->21064 21065 1de550 55 API calls 21064->21065 21066 1e31db GetProcAddress 21065->21066 21067 1de120 55 API calls 21066->21067 21068 1e3279 21067->21068 21069 1de550 55 API calls 21068->21069 21070 1e32a9 GetProcAddress 21069->21070 21071 1de120 55 API calls 21070->21071 21072 1e32c6 21071->21072 21073 1de550 55 API calls 21072->21073 21074 1e3331 GetProcAddress 21073->21074 21075 1de120 55 API calls 21074->21075 21076 1e334e 21075->21076 21077 1de550 55 API calls 21076->21077 21078 1e3358 GetProcAddress 21077->21078 21079 1de120 55 API calls 21078->21079 21080 1e3375 21079->21080 21081 1de550 55 API calls 21080->21081 21082 1e339c GetProcAddress 21081->21082 21083 1de120 55 API calls 21082->21083 21084 1e33b9 21083->21084 21085 1de550 55 API calls 21084->21085 21086 1e33d8 GetProcAddress 21085->21086 21087 1de120 55 API calls 21086->21087 21088 1e33f5 21087->21088 21089 1de550 55 API calls 21088->21089 21090 1e33ff GetProcAddress 21089->21090 21091 1de120 55 API calls 21090->21091 21092 1e3460 21091->21092 21093 1de550 55 API calls 21092->21093 21094 1e346a GetProcAddress 21093->21094 21095 1de120 55 API calls 21094->21095 21096 1e3487 21095->21096 21097 1de550 55 API calls 21096->21097 21098 1e3491 GetProcAddress 21097->21098 21100 1de120 55 API calls 21098->21100 21101 1e3558 21100->21101 21102 1de550 55 API calls 21101->21102 21103 1e3562 GetProcAddress 21102->21103 21104 1de120 55 API calls 21103->21104 21105 1e35bb 21104->21105 21106 1de550 55 API calls 21105->21106 21107 1e35c5 GetProcAddress 21106->21107 21108 1de120 55 API calls 21107->21108 21109 1e361c 21108->21109 21110 1de550 55 API calls 21109->21110 21111 1e3626 GetProcAddress 21110->21111 21112 1de120 55 API calls 21111->21112 21113 1e3643 21112->21113 21114 1de550 55 API calls 21113->21114 21115 1e364d GetProcAddress 21114->21115 21116 1de120 55 API calls 21115->21116 21117 1e367c 21116->21117 21118 1de550 55 API calls 21117->21118 21119 1e3689 GetProcAddress 21118->21119 21120 1de120 55 API calls 21119->21120 21121 1e36c9 21120->21121 21122 1de550 55 API calls 21121->21122 21123 1e3720 GetProcAddress 21122->21123 21125 1de120 55 API calls 21123->21125 21126 1e3768 21125->21126 21127 1de550 55 API calls 21126->21127 21128 1e378a GetProcAddress 21127->21128 21130 1de120 55 API calls 21128->21130 21131 1e37ca 21130->21131 21132 1de550 55 API calls 21131->21132 21133 1e37e4 GetProcAddress 21132->21133 21134 1de120 55 API calls 21133->21134 21135 1e3801 21134->21135 21136 1de550 55 API calls 21135->21136 21137 1e3823 21136->21137 21138 1de120 55 API calls 21137->21138 21139 1e386a 21138->21139 21140 1de550 55 API calls 21139->21140 21141 1e38c6 GetProcAddress 21140->21141 21142 1de120 55 API calls 21141->21142 21143 1e38f6 21142->21143 21144 1de550 55 API calls 21143->21144 21145 1e3900 GetProcAddress 21144->21145 21146 1de120 55 API calls 21145->21146 21147 1e3927 21146->21147 21148 1de550 55 API calls 21147->21148 21149 1e3931 GetProcAddress 21148->21149 21150 1de120 55 API calls 21149->21150 21151 1e394e 21150->21151 21152 1de550 55 API calls 21151->21152 21153 1e3962 21152->21153 21154 1de120 55 API calls 21153->21154 21155 1e39bd 21154->21155 21156 1de550 55 API calls 21155->21156 21157 1e39c7 GetProcAddress 21156->21157 21158 1de120 55 API calls 21157->21158 21159 1e39ea 21158->21159 21160 1de550 55 API calls 21159->21160 21161 1e3a11 GetProcAddress 21160->21161 21162 1de120 55 API calls 21161->21162 21163 1e3a4e 21162->21163 21164 1de550 55 API calls 21163->21164 21165 1e3a73 GetProcAddress 21164->21165 21167 1de120 55 API calls 21165->21167 21168 1e3aca 21167->21168 21169 1de550 55 API calls 21168->21169 21170 1e3ad6 GetProcAddress 21169->21170 21171 1de120 55 API calls 21170->21171 21172 1e3af3 21171->21172 21173 1de550 55 API calls 21172->21173 21174 1e3afd GetProcAddress 21173->21174 21176 1de120 55 API calls 21174->21176 21177 1e3b84 21176->21177 21178 1de550 55 API calls 21177->21178 21179 1e3b8e GetProcAddress 21178->21179 21181 1de120 55 API calls 21179->21181 21182 1e3c2f 21181->21182 21183 1de550 55 API calls 21182->21183 21184 1e3c46 GetProcAddress 21183->21184 21185 1e3c9f 21184->21185 21186 1de120 55 API calls 21185->21186 21187 1e3d0a 21186->21187 21188 1de550 55 API calls 21187->21188 21189 1e3d16 GetProcAddress 21188->21189 21190 1de120 55 API calls 21189->21190 21191 1e3d78 21190->21191 21192 1de550 55 API calls 21191->21192 21193 1e3da5 GetProcAddress 21192->21193 21194 1de120 55 API calls 21193->21194 21195 1e3ddd 21194->21195 21196 1de550 55 API calls 21195->21196 21197 1e3de7 GetProcAddress 21196->21197 21198 1de120 55 API calls 21197->21198 21199 1e3e40 21198->21199 21200 1de550 55 API calls 21199->21200 21201 1e3e75 GetProcAddress 21200->21201 21202 1e3ee4 21201->21202 21203 1de120 55 API calls 21202->21203 21204 1e3f0b 21203->21204 21205 1de550 55 API calls 21204->21205 21206 1e3f17 GetProcAddress 21205->21206 21207 1de120 55 API calls 21206->21207 21208 1e3f3c 21207->21208 21209 1de550 55 API calls 21208->21209 21210 1e3f46 GetProcAddress 21209->21210 21211 1de120 55 API calls 21210->21211 21212 1e3fcd 21211->21212 21213 1de550 55 API calls 21212->21213 21214 1e3fd7 GetProcAddress 21213->21214 21216 1de120 55 API calls 21214->21216 21217 1e40b7 21216->21217 21218 1de550 55 API calls 21217->21218 21219 1e40c4 GetProcAddress 21218->21219 21221 1de120 55 API calls 21219->21221 21222 1e414e 21221->21222 21223 1de550 55 API calls 21222->21223 21224 1e4172 GetProcAddress 21223->21224 21225 1de120 55 API calls 21224->21225 21226 1e41b5 21225->21226 21227 1de550 55 API calls 21226->21227 21228 1e41ec GetProcAddress 21227->21228 21229 1de120 55 API calls 21228->21229 21230 1e423d 21229->21230 21231 1de550 55 API calls 21230->21231 21232 1e4247 GetProcAddress 21231->21232 21233 1de120 55 API calls 21232->21233 21234 1e42e7 21233->21234 21235 1de550 55 API calls 21234->21235 21236 1e42f1 GetProcAddress 21235->21236 21237 1de120 55 API calls 21236->21237 21238 1e4331 21237->21238 21239 1de550 55 API calls 21238->21239 21240 1e433b GetProcAddress 21239->21240 21241 1de120 55 API calls 21240->21241 21242 1e4358 21241->21242 21243 1de550 55 API calls 21242->21243 21244 1e4394 GetProcAddress 21243->21244 21245 1e43df 21244->21245 21246 1de120 55 API calls 21245->21246 21247 1e43f2 21246->21247 21248 1de550 55 API calls 21247->21248 21249 1e43fe GetProcAddress 21248->21249 21250 1de120 55 API calls 21249->21250 21251 1e444c 21250->21251 21252 1de550 55 API calls 21251->21252 21253 1e448c GetProcAddress 21252->21253 21254 1de120 55 API calls 21253->21254 21255 1e44d8 21254->21255 21256 1de550 55 API calls 21255->21256 21257 1e451f GetProcAddress 21256->21257 21259 1de120 55 API calls 21257->21259 21260 1e45b8 21259->21260 21261 1de550 55 API calls 21260->21261 21262 1e45da LoadLibraryA 21261->21262 21263 1de550 55 API calls 21262->21263 21264 1e460e 21263->21264 21265 1e4684 21264->21265 21266 1e4644 21264->21266 21268 1de120 55 API calls 21265->21268 21267 1de120 55 API calls 21266->21267 21269 1e4650 LoadLibraryA 21267->21269 21270 1e4690 GetProcAddress 21268->21270 21271 1de550 55 API calls 21269->21271 21272 1de120 55 API calls 21270->21272 21273 1e4669 21271->21273 21274 1e46ca 21272->21274 21273->21265 21275 1de550 55 API calls 21274->21275 21276 1e46d4 GetProcAddress 21275->21276 21277 1de120 55 API calls 21276->21277 21278 1e46f1 21277->21278 21279 1de550 55 API calls 21278->21279 21280 1e46fb GetProcAddress 21279->21280 21281 1de120 55 API calls 21280->21281 21282 1e4759 21281->21282 21283 1de550 55 API calls 21282->21283 21284 1e47dc GetProcAddress 21283->21284 21285 1de120 55 API calls 21284->21285 21286 1e47f9 21285->21286 21287 1de550 55 API calls 21286->21287 21288 1e4813 GetProcAddress 21287->21288 21289 1de120 55 API calls 21288->21289 21290 1e4875 21289->21290 21291 1de550 55 API calls 21290->21291 21292 1e487f GetProcAddress 21291->21292 21293 1de120 55 API calls 21292->21293 21294 1e48be 21293->21294 21295 1de550 55 API calls 21294->21295 21296 1e48dc GetProcAddress 21295->21296 21297 1de120 55 API calls 21296->21297 21298 1e48f9 21297->21298 21299 1de550 55 API calls 21298->21299 21300 1e4911 GetProcAddress 21299->21300 21301 1de120 55 API calls 21300->21301 21302 1e497d 21301->21302 21303 1de550 55 API calls 21302->21303 21304 1e49a4 GetProcAddress 21303->21304 21305 1de120 55 API calls 21304->21305 21306 1e49e1 21305->21306 21307 1de550 55 API calls 21306->21307 21308 1e49eb GetProcAddress 21307->21308 21309 1de120 55 API calls 21308->21309 21310 1e4a08 21309->21310 21311 1de550 55 API calls 21310->21311 21312 1e4aa8 GetProcAddress 21311->21312 21313 1de120 55 API calls 21312->21313 21314 1e4ad0 21313->21314 21315 1de550 55 API calls 21314->21315 21316 1e4b39 GetProcAddress 21315->21316 21317 1de120 55 API calls 21316->21317 21318 1e4b56 21317->21318 21319 1de550 55 API calls 21318->21319 21320 1e4b8d GetProcAddress 21319->21320 21321 1de120 55 API calls 21320->21321 21322 1e4be6 21321->21322 21323 1de550 55 API calls 21322->21323 21324 1e4c12 GetProcAddress 21323->21324 21325 1de120 55 API calls 21324->21325 21326 1e4c2f 21325->21326 21327 1de550 55 API calls 21326->21327 21328 1e4c7d 21327->21328 21329 1de120 55 API calls 21328->21329 21330 1e4cba 21329->21330 21331 1de550 55 API calls 21330->21331 21332 1e4ce6 GetProcAddress 21331->21332 21333 1de120 55 API calls 21332->21333 21334 1e4d09 21333->21334 21335 1de550 55 API calls 21334->21335 21336 1e4d13 GetProcAddress 21335->21336 21337 1de120 55 API calls 21336->21337 21338 1e4d3a 21337->21338 21339 1de550 55 API calls 21338->21339 21340 1e4d44 LoadLibraryA 21339->21340 21341 1de120 55 API calls 21340->21341 21342 1e4d87 21341->21342 21343 1de550 55 API calls 21342->21343 21344 1e4d91 21343->21344 21345 1de120 55 API calls 21344->21345 21346 1e4e25 21345->21346 21347 1de550 55 API calls 21346->21347 21348 1e4e42 GetProcAddress 21347->21348 21349 1de120 55 API calls 21348->21349 21350 1e4e65 21349->21350 21351 1de550 55 API calls 21350->21351 21352 1e4eb3 GetProcAddress 21351->21352 21353 1de120 55 API calls 21352->21353 21354 1e4ef0 21353->21354 21355 1de550 55 API calls 21354->21355 21356 1e4efa GetProcAddress 21355->21356 21357 1de120 55 API calls 21356->21357 21358 1e4f47 21357->21358 21359 1de550 55 API calls 21358->21359 21360 1e4f6d GetProcAddress 21359->21360 21362 1de120 55 API calls 21360->21362 21363 1e5086 21362->21363 21364 1de550 55 API calls 21363->21364 21365 1e50a2 GetProcAddress 21364->21365 21366 1de120 55 API calls 21365->21366 21367 1e50d7 21366->21367 21368 1de550 55 API calls 21367->21368 21369 1e5103 GetProcAddress 21368->21369 21370 1de120 55 API calls 21369->21370 21371 1e5120 21370->21371 21372 1de550 55 API calls 21371->21372 21373 1e512a GetProcAddress 21372->21373 21374 1de120 55 API calls 21373->21374 21375 1e5147 21374->21375 21376 1de550 55 API calls 21375->21376 21377 1e5151 GetProcAddress 21376->21377 21378 1de120 55 API calls 21377->21378 21379 1e518c 21378->21379 21380 1de550 55 API calls 21379->21380 21381 1e51c1 21380->21381 21382 1de120 55 API calls 21381->21382 21383 1e5227 21382->21383 21384 1de550 55 API calls 21383->21384 21385 1e5231 GetProcAddress 21384->21385 21386 1de120 55 API calls 21385->21386 21387 1e5254 21386->21387 21388 1de550 55 API calls 21387->21388 21389 1e525e GetProcAddress 21388->21389 21390 1de120 55 API calls 21389->21390 21391 1e5295 21390->21391 21392 1de550 55 API calls 21391->21392 21393 1e529f 21392->21393 21394 1de120 55 API calls 21393->21394 21395 1e52d9 21394->21395 21396 1de550 55 API calls 21395->21396 21397 1e530f GetProcAddress 21396->21397 21398 1de120 55 API calls 21397->21398 21399 1e5332 21398->21399 21400 1de550 55 API calls 21399->21400 21401 1e533c GetProcAddress 21400->21401 21402 1de120 55 API calls 21401->21402 21403 1e5391 21402->21403 21404 1de550 55 API calls 21403->21404 21405 1e53cd GetProcAddress 21404->21405 21406 1de120 55 API calls 21405->21406 21407 1e5409 21406->21407 21408 1de550 55 API calls 21407->21408 21409 1e543f GetProcAddress 21408->21409 21410 1de120 55 API calls 21409->21410 21411 1e549f 21410->21411 21412 1de550 55 API calls 21411->21412 21413 1e54c1 GetProcAddress 21412->21413 21414 1de120 55 API calls 21413->21414 21415 1e5542 21414->21415 21416 1de550 55 API calls 21415->21416 21417 1e5580 GetProcAddress 21416->21417 21418 1de120 55 API calls 21417->21418 21419 1e55b1 21418->21419 21420 1de550 55 API calls 21419->21420 21421 1e55de GetProcAddress 21420->21421 21423 1de120 55 API calls 21421->21423 21424 1e561a 21423->21424 21425 1de550 55 API calls 21424->21425 21426 1e563c GetProcAddress 21425->21426 21427 1de120 55 API calls 21426->21427 21428 1e5670 21427->21428 21429 1de550 55 API calls 21428->21429 21430 1e567a GetProcAddress 21429->21430 21431 1de120 55 API calls 21430->21431 21432 1e5697 21431->21432 21433 1de550 55 API calls 21432->21433 21434 1e5710 GetProcAddress 21433->21434 21435 1de120 55 API calls 21434->21435 21436 1e572d 21435->21436 21437 1de550 55 API calls 21436->21437 21438 1e5783 GetProcAddress 21437->21438 21440 1e57f3 21438->21440 21441 1de120 55 API calls 21440->21441 21442 1e5817 21441->21442 21443 1de550 55 API calls 21442->21443 21444 1e5849 GetProcAddress 21443->21444 21445 1de550 55 API calls 21444->21445 21446 1e586c 21445->21446 22241 1ddfe0 21446->22241 21449 1de120 55 API calls 21450 1e587d GetEnvironmentVariableA 21449->21450 21451 1de550 55 API calls 21450->21451 21452 1e58f0 CreateMutexA CreateMutexA CreateMutexA 21451->21452 22249 1fd002 21452->22249 21455 1e5982 21457 1e5a21 21455->21457 21458 1e59d8 GetTickCount 21455->21458 22256 1e00b0 21457->22256 21459 1e59e7 __itow 21458->21459 21591 1db2a0 WaitForSingleObject 21590->21591 21592 1e1b67 21591->21592 21593 1fff22 55 API calls 21592->21593 21594 1e1b71 21593->21594 21595 1fffbc _malloc 55 API calls 21594->21595 21599 1e2598 _memset 21595->21599 21596 1e718b 21597 1fff22 55 API calls 21596->21597 21598 1e719d 21597->21598 21600 1fff22 55 API calls 21598->21600 21599->21596 21603 1de120 55 API calls 21599->21603 21601 1e71df 21600->21601 21602 1fff22 55 API calls 21601->21602 21604 1e71e6 SetFileAttributesA 21602->21604 21605 1e2767 21603->21605 21606 1e723c 21604->21606 21607 1de120 55 API calls 21605->21607 21608 1da970 3 API calls 21606->21608 21609 1e2778 21607->21609 21610 1e7244 21608->21610 21611 1de120 55 API calls 21609->21611 21612 1fff22 55 API calls 21610->21612 21613 1e2789 21611->21613 22188 1e68a4 21612->22188 21614 1de120 55 API calls 21613->21614 21615 1e279a 21614->21615 21617 1de120 55 API calls 21615->21617 21616 1de120 55 API calls 21620 1e72cc __tzset_nolock 21616->21620 21618 1e27ab 21617->21618 21619 1de120 55 API calls 21618->21619 21621 1e283b 21619->21621 21622 1de550 55 API calls 21620->21622 21623 1de120 55 API calls 21621->21623 21625 1e730d 21622->21625 21624 1e2881 21623->21624 21627 1de120 55 API calls 21624->21627 21626 1fff22 55 API calls 21625->21626 21628 1e7317 21626->21628 21629 1e2892 21627->21629 21630 1fff22 55 API calls 21628->21630 21632 1de120 55 API calls 21629->21632 21631 1e7343 21630->21631 21633 1de120 55 API calls 21631->21633 21634 1e290c GetProcAddress 21632->21634 21635 1e734f 21633->21635 21636 1de120 55 API calls 21634->21636 21637 1e1b40 287 API calls 21635->21637 21638 1e294f 21636->21638 21639 1e7358 21637->21639 21640 1de550 55 API calls 21638->21640 21641 1fff22 55 API calls 21639->21641 21642 1e2959 GetProcAddress 21640->21642 22194 1e6e07 21641->22194 21643 1de120 55 API calls 21642->21643 21645 1e2984 21643->21645 21644 1dcc40 58 API calls 21646 1e73a2 21644->21646 21648 1de550 55 API calls 21645->21648 21647 1e73ea Sleep 21646->21647 21649 1da970 3 API calls 21647->21649 21650 1e2a10 GetProcAddress 21648->21650 21651 1e743a 21649->21651 21652 1de120 55 API calls 21650->21652 21653 1db2a0 WaitForSingleObject 21651->21653 21654 1e2a4b 21652->21654 21655 1e747c 21653->21655 21657 1de550 55 API calls 21654->21657 21656 1fff22 55 API calls 21655->21656 21661 1e7486 CreateEventA 21656->21661 21658 1e2abb GetProcAddress 21657->21658 21659 1de120 55 API calls 21658->21659 21660 1e2ad8 21659->21660 21663 1de550 55 API calls 21660->21663 21664 1e77a9 WaitForSingleObject 21661->21664 21665 1e2afb GetProcAddress 21663->21665 21669 1e7a7d CloseHandle 21664->21669 21670 1e7a67 21664->21670 21666 1de120 55 API calls 21665->21666 21668 1e2b7f 21666->21668 21672 1de550 55 API calls 21668->21672 21671 1e7b86 21669->21671 21670->21669 21671->20142 21673 1e2bd0 GetProcAddress 21672->21673 21674 1de120 55 API calls 21673->21674 21675 1e2c12 21674->21675 21676 1de550 55 API calls 21675->21676 21677 1e2c26 GetProcAddress 21676->21677 21679 1de120 55 API calls 21677->21679 21680 1e2cbe 21679->21680 21681 1de550 55 API calls 21680->21681 21682 1e2d87 GetProcAddress 21681->21682 21684 1de120 55 API calls 21682->21684 21685 1e2e6e 21684->21685 21686 1de550 55 API calls 21685->21686 21687 1e2ead GetProcAddress 21686->21687 21688 1de120 55 API calls 21687->21688 21689 1e2f40 21688->21689 21690 1de550 55 API calls 21689->21690 21691 1e301c GetProcAddress 21690->21691 21692 1de120 55 API calls 21691->21692 21693 1e3039 21692->21693 21694 1de550 55 API calls 21693->21694 21695 1e3057 GetProcAddress 21694->21695 21696 1de120 55 API calls 21695->21696 21697 1e3074 21696->21697 21698 1de550 55 API calls 21697->21698 21699 1e307e GetProcAddress 21698->21699 21701 1de120 55 API calls 21699->21701 21702 1e30f7 21701->21702 21703 1de550 55 API calls 21702->21703 21704 1e3101 GetProcAddress 21703->21704 21705 1de120 55 API calls 21704->21705 21706 1e3152 21705->21706 21707 1de550 55 API calls 21706->21707 21708 1e31db GetProcAddress 21707->21708 21709 1de120 55 API calls 21708->21709 21710 1e3279 21709->21710 21711 1de550 55 API calls 21710->21711 21712 1e32a9 GetProcAddress 21711->21712 21713 1de120 55 API calls 21712->21713 21714 1e32c6 21713->21714 21715 1de550 55 API calls 21714->21715 21716 1e3331 GetProcAddress 21715->21716 21717 1de120 55 API calls 21716->21717 21718 1e334e 21717->21718 21719 1de550 55 API calls 21718->21719 21720 1e3358 GetProcAddress 21719->21720 21721 1de120 55 API calls 21720->21721 21722 1e3375 21721->21722 21723 1de550 55 API calls 21722->21723 21724 1e339c GetProcAddress 21723->21724 21725 1de120 55 API calls 21724->21725 21726 1e33b9 21725->21726 21727 1de550 55 API calls 21726->21727 21728 1e33d8 GetProcAddress 21727->21728 21729 1de120 55 API calls 21728->21729 21730 1e33f5 21729->21730 21731 1de550 55 API calls 21730->21731 21732 1e33ff GetProcAddress 21731->21732 21733 1de120 55 API calls 21732->21733 21734 1e3460 21733->21734 21735 1de550 55 API calls 21734->21735 21736 1e346a GetProcAddress 21735->21736 21737 1de120 55 API calls 21736->21737 21738 1e3487 21737->21738 21739 1de550 55 API calls 21738->21739 21740 1e3491 GetProcAddress 21739->21740 21742 1de120 55 API calls 21740->21742 21743 1e3558 21742->21743 21744 1de550 55 API calls 21743->21744 21745 1e3562 GetProcAddress 21744->21745 21746 1de120 55 API calls 21745->21746 21747 1e35bb 21746->21747 21748 1de550 55 API calls 21747->21748 21749 1e35c5 GetProcAddress 21748->21749 21750 1de120 55 API calls 21749->21750 21751 1e361c 21750->21751 21752 1de550 55 API calls 21751->21752 21753 1e3626 GetProcAddress 21752->21753 21754 1de120 55 API calls 21753->21754 21755 1e3643 21754->21755 21756 1de550 55 API calls 21755->21756 21757 1e364d GetProcAddress 21756->21757 21758 1de120 55 API calls 21757->21758 21759 1e367c 21758->21759 21760 1de550 55 API calls 21759->21760 21761 1e3689 GetProcAddress 21760->21761 21762 1de120 55 API calls 21761->21762 21763 1e36c9 21762->21763 21764 1de550 55 API calls 21763->21764 21765 1e3720 GetProcAddress 21764->21765 21767 1de120 55 API calls 21765->21767 21768 1e3768 21767->21768 21769 1de550 55 API calls 21768->21769 21770 1e378a GetProcAddress 21769->21770 21772 1de120 55 API calls 21770->21772 21773 1e37ca 21772->21773 21774 1de550 55 API calls 21773->21774 21775 1e37e4 GetProcAddress 21774->21775 21776 1de120 55 API calls 21775->21776 21777 1e3801 21776->21777 21778 1de550 55 API calls 21777->21778 21779 1e3823 21778->21779 21780 1de120 55 API calls 21779->21780 21781 1e386a 21780->21781 21782 1de550 55 API calls 21781->21782 21783 1e38c6 GetProcAddress 21782->21783 21784 1de120 55 API calls 21783->21784 21785 1e38f6 21784->21785 21786 1de550 55 API calls 21785->21786 21787 1e3900 GetProcAddress 21786->21787 21788 1de120 55 API calls 21787->21788 21789 1e3927 21788->21789 21790 1de550 55 API calls 21789->21790 21791 1e3931 GetProcAddress 21790->21791 21792 1de120 55 API calls 21791->21792 21793 1e394e 21792->21793 21794 1de550 55 API calls 21793->21794 21795 1e3962 21794->21795 21796 1de120 55 API calls 21795->21796 21797 1e39bd 21796->21797 21798 1de550 55 API calls 21797->21798 21799 1e39c7 GetProcAddress 21798->21799 21800 1de120 55 API calls 21799->21800 21801 1e39ea 21800->21801 21802 1de550 55 API calls 21801->21802 21803 1e3a11 GetProcAddress 21802->21803 21804 1de120 55 API calls 21803->21804 21805 1e3a4e 21804->21805 21806 1de550 55 API calls 21805->21806 21807 1e3a73 GetProcAddress 21806->21807 21809 1de120 55 API calls 21807->21809 21810 1e3aca 21809->21810 21811 1de550 55 API calls 21810->21811 21812 1e3ad6 GetProcAddress 21811->21812 21813 1de120 55 API calls 21812->21813 21814 1e3af3 21813->21814 21815 1de550 55 API calls 21814->21815 21816 1e3afd GetProcAddress 21815->21816 21818 1de120 55 API calls 21816->21818 21819 1e3b84 21818->21819 21820 1de550 55 API calls 21819->21820 21821 1e3b8e GetProcAddress 21820->21821 21823 1de120 55 API calls 21821->21823 21824 1e3c2f 21823->21824 21825 1de550 55 API calls 21824->21825 21826 1e3c46 GetProcAddress 21825->21826 21827 1e3c9f 21826->21827 21828 1de120 55 API calls 21827->21828 21829 1e3d0a 21828->21829 21830 1de550 55 API calls 21829->21830 21831 1e3d16 GetProcAddress 21830->21831 21832 1de120 55 API calls 21831->21832 21833 1e3d78 21832->21833 21834 1de550 55 API calls 21833->21834 21835 1e3da5 GetProcAddress 21834->21835 21836 1de120 55 API calls 21835->21836 21837 1e3ddd 21836->21837 21838 1de550 55 API calls 21837->21838 21839 1e3de7 GetProcAddress 21838->21839 21840 1de120 55 API calls 21839->21840 21841 1e3e40 21840->21841 21842 1de550 55 API calls 21841->21842 21843 1e3e75 GetProcAddress 21842->21843 21844 1e3ee4 21843->21844 21845 1de120 55 API calls 21844->21845 21846 1e3f0b 21845->21846 21847 1de550 55 API calls 21846->21847 21848 1e3f17 GetProcAddress 21847->21848 21849 1de120 55 API calls 21848->21849 21850 1e3f3c 21849->21850 21851 1de550 55 API calls 21850->21851 21852 1e3f46 GetProcAddress 21851->21852 21853 1de120 55 API calls 21852->21853 21854 1e3fcd 21853->21854 21855 1de550 55 API calls 21854->21855 21856 1e3fd7 GetProcAddress 21855->21856 21858 1de120 55 API calls 21856->21858 21859 1e40b7 21858->21859 21860 1de550 55 API calls 21859->21860 21861 1e40c4 GetProcAddress 21860->21861 21863 1de120 55 API calls 21861->21863 21864 1e414e 21863->21864 21865 1de550 55 API calls 21864->21865 21866 1e4172 GetProcAddress 21865->21866 21867 1de120 55 API calls 21866->21867 21868 1e41b5 21867->21868 21869 1de550 55 API calls 21868->21869 21870 1e41ec GetProcAddress 21869->21870 21871 1de120 55 API calls 21870->21871 21872 1e423d 21871->21872 21873 1de550 55 API calls 21872->21873 21874 1e4247 GetProcAddress 21873->21874 21875 1de120 55 API calls 21874->21875 21876 1e42e7 21875->21876 21877 1de550 55 API calls 21876->21877 21878 1e42f1 GetProcAddress 21877->21878 21879 1de120 55 API calls 21878->21879 21880 1e4331 21879->21880 21881 1de550 55 API calls 21880->21881 21882 1e433b GetProcAddress 21881->21882 21883 1de120 55 API calls 21882->21883 21884 1e4358 21883->21884 21885 1de550 55 API calls 21884->21885 21886 1e4394 GetProcAddress 21885->21886 21887 1e43df 21886->21887 21888 1de120 55 API calls 21887->21888 21889 1e43f2 21888->21889 21890 1de550 55 API calls 21889->21890 21891 1e43fe GetProcAddress 21890->21891 21892 1de120 55 API calls 21891->21892 21893 1e444c 21892->21893 21894 1de550 55 API calls 21893->21894 21895 1e448c GetProcAddress 21894->21895 21896 1de120 55 API calls 21895->21896 21897 1e44d8 21896->21897 21898 1de550 55 API calls 21897->21898 21899 1e451f GetProcAddress 21898->21899 21901 1de120 55 API calls 21899->21901 21902 1e45b8 21901->21902 21903 1de550 55 API calls 21902->21903 21904 1e45da LoadLibraryA 21903->21904 21905 1de550 55 API calls 21904->21905 21906 1e460e 21905->21906 21907 1e4684 21906->21907 21908 1e4644 21906->21908 21910 1de120 55 API calls 21907->21910 21909 1de120 55 API calls 21908->21909 21911 1e4650 LoadLibraryA 21909->21911 21912 1e4690 GetProcAddress 21910->21912 21913 1de550 55 API calls 21911->21913 21914 1de120 55 API calls 21912->21914 21915 1e4669 21913->21915 21916 1e46ca 21914->21916 21915->21907 21917 1de550 55 API calls 21916->21917 21918 1e46d4 GetProcAddress 21917->21918 21919 1de120 55 API calls 21918->21919 21920 1e46f1 21919->21920 21921 1de550 55 API calls 21920->21921 21922 1e46fb GetProcAddress 21921->21922 21923 1de120 55 API calls 21922->21923 21924 1e4759 21923->21924 21925 1de550 55 API calls 21924->21925 21926 1e47dc GetProcAddress 21925->21926 21927 1de120 55 API calls 21926->21927 21928 1e47f9 21927->21928 21929 1de550 55 API calls 21928->21929 21930 1e4813 GetProcAddress 21929->21930 21931 1de120 55 API calls 21930->21931 21932 1e4875 21931->21932 21933 1de550 55 API calls 21932->21933 21934 1e487f GetProcAddress 21933->21934 21935 1de120 55 API calls 21934->21935 21936 1e48be 21935->21936 21937 1de550 55 API calls 21936->21937 21938 1e48dc GetProcAddress 21937->21938 21939 1de120 55 API calls 21938->21939 21940 1e48f9 21939->21940 21941 1de550 55 API calls 21940->21941 21942 1e4911 GetProcAddress 21941->21942 21943 1de120 55 API calls 21942->21943 21944 1e497d 21943->21944 21945 1de550 55 API calls 21944->21945 21946 1e49a4 GetProcAddress 21945->21946 21947 1de120 55 API calls 21946->21947 21948 1e49e1 21947->21948 21949 1de550 55 API calls 21948->21949 21950 1e49eb GetProcAddress 21949->21950 21951 1de120 55 API calls 21950->21951 21952 1e4a08 21951->21952 21953 1de550 55 API calls 21952->21953 21954 1e4aa8 GetProcAddress 21953->21954 21955 1de120 55 API calls 21954->21955 21956 1e4ad0 21955->21956 21957 1de550 55 API calls 21956->21957 21958 1e4b39 GetProcAddress 21957->21958 21959 1de120 55 API calls 21958->21959 21960 1e4b56 21959->21960 21961 1de550 55 API calls 21960->21961 21962 1e4b8d GetProcAddress 21961->21962 21963 1de120 55 API calls 21962->21963 21964 1e4be6 21963->21964 21965 1de550 55 API calls 21964->21965 21966 1e4c12 GetProcAddress 21965->21966 21967 1de120 55 API calls 21966->21967 21968 1e4c2f 21967->21968 21969 1de550 55 API calls 21968->21969 21970 1e4c7d 21969->21970 21971 1de120 55 API calls 21970->21971 21972 1e4cba 21971->21972 21973 1de550 55 API calls 21972->21973 21974 1e4ce6 GetProcAddress 21973->21974 21975 1de120 55 API calls 21974->21975 21976 1e4d09 21975->21976 21977 1de550 55 API calls 21976->21977 21978 1e4d13 GetProcAddress 21977->21978 21979 1de120 55 API calls 21978->21979 21980 1e4d3a 21979->21980 21981 1de550 55 API calls 21980->21981 21982 1e4d44 LoadLibraryA 21981->21982 21983 1de120 55 API calls 21982->21983 21984 1e4d87 21983->21984 21985 1de550 55 API calls 21984->21985 21986 1e4d91 21985->21986 21987 1de120 55 API calls 21986->21987 21988 1e4e25 21987->21988 21989 1de550 55 API calls 21988->21989 21990 1e4e42 GetProcAddress 21989->21990 21991 1de120 55 API calls 21990->21991 21992 1e4e65 21991->21992 21993 1de550 55 API calls 21992->21993 21994 1e4eb3 GetProcAddress 21993->21994 21995 1de120 55 API calls 21994->21995 21996 1e4ef0 21995->21996 21997 1de550 55 API calls 21996->21997 21998 1e4efa GetProcAddress 21997->21998 21999 1de120 55 API calls 21998->21999 22000 1e4f47 21999->22000 22001 1de550 55 API calls 22000->22001 22002 1e4f6d GetProcAddress 22001->22002 22004 1de120 55 API calls 22002->22004 22005 1e5086 22004->22005 22006 1de550 55 API calls 22005->22006 22007 1e50a2 GetProcAddress 22006->22007 22008 1de120 55 API calls 22007->22008 22009 1e50d7 22008->22009 22010 1de550 55 API calls 22009->22010 22011 1e5103 GetProcAddress 22010->22011 22012 1de120 55 API calls 22011->22012 22013 1e5120 22012->22013 22014 1de550 55 API calls 22013->22014 22015 1e512a GetProcAddress 22014->22015 22016 1de120 55 API calls 22015->22016 22017 1e5147 22016->22017 22018 1de550 55 API calls 22017->22018 22019 1e5151 GetProcAddress 22018->22019 22020 1de120 55 API calls 22019->22020 22021 1e518c 22020->22021 22022 1de550 55 API calls 22021->22022 22023 1e51c1 22022->22023 22024 1de120 55 API calls 22023->22024 22025 1e5227 22024->22025 22026 1de550 55 API calls 22025->22026 22027 1e5231 GetProcAddress 22026->22027 22028 1de120 55 API calls 22027->22028 22029 1e5254 22028->22029 22030 1de550 55 API calls 22029->22030 22031 1e525e GetProcAddress 22030->22031 22032 1de120 55 API calls 22031->22032 22033 1e5295 22032->22033 22034 1de550 55 API calls 22033->22034 22035 1e529f 22034->22035 22036 1de120 55 API calls 22035->22036 22037 1e52d9 22036->22037 22038 1de550 55 API calls 22037->22038 22039 1e530f GetProcAddress 22038->22039 22040 1de120 55 API calls 22039->22040 22041 1e5332 22040->22041 22042 1de550 55 API calls 22041->22042 22043 1e533c GetProcAddress 22042->22043 22044 1de120 55 API calls 22043->22044 22045 1e5391 22044->22045 22046 1de550 55 API calls 22045->22046 22047 1e53cd GetProcAddress 22046->22047 22048 1de120 55 API calls 22047->22048 22049 1e5409 22048->22049 22050 1de550 55 API calls 22049->22050 22051 1e543f GetProcAddress 22050->22051 22052 1de120 55 API calls 22051->22052 22053 1e549f 22052->22053 22054 1de550 55 API calls 22053->22054 22055 1e54c1 GetProcAddress 22054->22055 22056 1de120 55 API calls 22055->22056 22057 1e5542 22056->22057 22058 1de550 55 API calls 22057->22058 22059 1e5580 GetProcAddress 22058->22059 22060 1de120 55 API calls 22059->22060 22061 1e55b1 22060->22061 22062 1de550 55 API calls 22061->22062 22063 1e55de GetProcAddress 22062->22063 22065 1de120 55 API calls 22063->22065 22066 1e561a 22065->22066 22067 1de550 55 API calls 22066->22067 22068 1e563c GetProcAddress 22067->22068 22069 1de120 55 API calls 22068->22069 22070 1e5670 22069->22070 22071 1de550 55 API calls 22070->22071 22072 1e567a GetProcAddress 22071->22072 22073 1de120 55 API calls 22072->22073 22074 1e5697 22073->22074 22075 1de550 55 API calls 22074->22075 22076 1e5710 GetProcAddress 22075->22076 22077 1de120 55 API calls 22076->22077 22078 1e572d 22077->22078 22079 1de550 55 API calls 22078->22079 22080 1e5783 GetProcAddress 22079->22080 22082 1e57f3 22080->22082 22083 1de120 55 API calls 22082->22083 22084 1e5817 22083->22084 22085 1de550 55 API calls 22084->22085 22086 1e5849 GetProcAddress 22085->22086 22087 1de550 55 API calls 22086->22087 22088 1e586c 22087->22088 22089 1ddfe0 58 API calls 22088->22089 22090 1e5871 22089->22090 22091 1de120 55 API calls 22090->22091 22092 1e587d GetEnvironmentVariableA 22091->22092 22093 1de550 55 API calls 22092->22093 22094 1e58f0 CreateMutexA CreateMutexA CreateMutexA 22093->22094 22095 1fd002 56 API calls 22094->22095 22096 1e5974 22095->22096 22097 1e5982 22096->22097 22098 1fa3d0 56 API calls 22096->22098 22099 1e5a21 22097->22099 22100 1e59d8 GetTickCount 22097->22100 22098->22097 22102 1e00b0 101 API calls 22099->22102 22101 1e59e7 __itow 22100->22101 22104 1de120 55 API calls 22101->22104 22103 1e5a33 GetCommandLineA 22102->22103 22106 1e5a46 _strcat 22103->22106 22105 1e59f3 22104->22105 22108 1de550 55 API calls 22105->22108 22107 1de120 55 API calls 22106->22107 22109 1e5af6 22107->22109 22108->22099 22110 1de550 55 API calls 22109->22110 22111 1e5b46 22110->22111 22112 1e64b9 GetCommandLineA 22111->22112 22113 1e5b85 22111->22113 22116 1e64c5 _strcat __tzset_nolock 22112->22116 22114 1de120 55 API calls 22113->22114 22188->21616 22194->21644 22235 1fffbc _malloc 55 API calls 22234->22235 22236 1de1d4 ___check_float_string 22235->22236 22236->20961 22236->22236 22238 1de573 _memset 22237->22238 22239 1fff84 _free 55 API calls 22238->22239 22240 1de59b GetProcAddress 22239->22240 22240->21001 22242 1de05d 22241->22242 22243 1de06e GetSystemTime 22241->22243 22242->22243 22244 1de0c0 22243->22244 22244->22244 22245 1d75b0 GetSystemTimeAsFileTime 22244->22245 22246 1de0e5 GetTickCount 22245->22246 22573 1fff74 22246->22573 22251 1fd00a _malloc 22249->22251 22250 1fffbc _malloc 55 API calls 22250->22251 22251->22250 22252 1e5974 22251->22252 22253 1fd028 std::exception::exception 22251->22253 22252->21455 22462 1fa3d0 22252->22462 22576 200d5a 22253->22576 22255 1fd052 22257 1e0182 22256->22257 22456 1da9e2 _memset 22455->22456 22457 1da9ef CreateProcessA 22456->22457 22458 1daab5 22457->22458 22459 1daa71 CloseHandle CloseHandle 22457->22459 22458->21009 22459->21009 22461 1db2e7 22460->22461 22461->21014 22950 1fa380 22462->22950 22565 1dccef 22564->22565 22566 1de120 55 API calls 22565->22566 22567 1dcd3f RegOpenKeyA 22566->22567 22568 1de550 55 API calls 22567->22568 22570 1dcd97 __tzset_nolock 22568->22570 22569 1dcdee RegCloseKey 22569->21004 22570->22569 22571 1dcda8 RegSetValueExA 22570->22571 22571->22569 22572 1dcdd2 22571->22572 22572->22569 22574 20332f CallCatchBlock 55 API calls 22573->22574 22575 1de116 22574->22575 22575->21449 22578 200d79 RaiseException 22576->22578 22578->22255 22951 1fa38f 22950->22951 24315 1e75f3 CreateEventA 24314->24315 24317 1e77a9 WaitForSingleObject 24315->24317 24319 1e7a7d CloseHandle 24317->24319 24320 1e7a67 24317->24320 24321 1e7b86 24319->24321 24320->24319 24325 1ffdf3 24322->24325 24324 1ffc9a 24326 1ffdff CallCatchBlock 24325->24326 24327 201b33 __lock 48 API calls 24326->24327 24328 1ffe06 24327->24328 24329 1ffe34 DecodePointer 24328->24329 24331 1ffebf _doexit 24328->24331 24329->24331 24332 1ffe4b DecodePointer 24329->24332 24345 1fff0d 24331->24345 24344 1ffe5b 24332->24344 24334 1fff1c CallCatchBlock 24334->24324 24336 1fff04 24338 1ffc69 _malloc 3 API calls 24336->24338 24337 1ffe68 EncodePointer 24337->24344 24340 1fff0d 24338->24340 24339 1ffe78 DecodePointer EncodePointer 24342 1ffe8a DecodePointer DecodePointer 24339->24342 24341 1fff1a 24340->24341 24350 201c9d LeaveCriticalSection 24340->24350 24341->24324 24342->24344 24344->24331 24344->24337 24344->24339 24346 1fff13 24345->24346 24348 1ffeed 24345->24348 24351 201c9d LeaveCriticalSection 24346->24351 24348->24334 24349 201c9d LeaveCriticalSection 24348->24349 24349->24336 24350->24341 24351->24348 26443 2031fa 26445 203206 CallCatchBlock 26443->26445 26444 20321f 26447 20322e 26444->26447 26449 1fff84 _free 55 API calls 26444->26449 26445->26444 26446 1fff84 _free 55 API calls 26445->26446 26448 20330e CallCatchBlock 26445->26448 26446->26444 26450 20323d 26447->26450 26451 1fff84 _free 55 API calls 26447->26451 26449->26447 26452 20324c 26450->26452 26454 1fff84 _free 55 API calls 26450->26454 26451->26450 26453 20325b 26452->26453 26455 1fff84 _free 55 API calls 26452->26455 26456 20326a 26453->26456 26457 1fff84 _free 55 API calls 26453->26457 26454->26452 26455->26453 26458 1fff84 _free 55 API calls 26456->26458 26461 203279 26456->26461 26457->26456 26458->26461 26459 20328b 26460 201b33 __lock 55 API calls 26459->26460 26465 203293 26460->26465 26461->26459 26462 1fff84 _free 55 API calls 26461->26462 26462->26459 26463 2032b6 26475 20331a 26463->26475 26465->26463 26467 1fff84 _free 55 API calls 26465->26467 26467->26463 26468 201b33 __lock 55 API calls 26473 2032ca ___removelocaleref 26468->26473 26469 2032fb 26478 203326 26469->26478 26472 1fff84 _free 55 API calls 26472->26448 26473->26469 26474 20a17e ___freetlocinfo 55 API calls 26473->26474 26474->26469 26481 201c9d LeaveCriticalSection 26475->26481 26477 2032c3 26477->26468 26482 201c9d LeaveCriticalSection 26478->26482 26480 203308 26480->26472 26481->26477 26482->26480
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(Ker), ref: 001D1DBD
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00007243), ref: 001D2066
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(Creat), ref: 001D21F4
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(SetEv), ref: 001D2306
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00006157), ref: 001D24D3
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(CloseHandleSetEv), ref: 001D28DD
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(65656C53), ref: 001D2A92
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001D2DC4
                                                                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,001E7490,00000128,00000000,00000000), ref: 001D39A6
                                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000,?,?,00000000), ref: 001D3D76
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressProc$Handle$CloseCreateModuleThread_memset
                                                                                                                                                                                                                • String ID: U;8$"}N$2.$8e#!$A$CloseHandleSetEv$Cr$Creat$E$Ker$SetEv$Slee$T+$Wa$]D87$_W!$ct$dll$e$eObj$eThr$ead$eate$ent$fM$gl$i$i}kN$j1v{$nel3$o$p$rSin$tF$vent
                                                                                                                                                                                                                • API String ID: 3360259145-3223800096
                                                                                                                                                                                                                • Opcode ID: 1789894abfa704d5d99e5afa821fa3419e2aa34e6551ddba31cf8f74a4bbdcbd
                                                                                                                                                                                                                • Instruction ID: 1fead710ce27699fee746c0ca4b4820940a1192736ca151877ebfde26029d17d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1789894abfa704d5d99e5afa821fa3419e2aa34e6551ddba31cf8f74a4bbdcbd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 81B34F31C10B59EEC727CFB5A8556A9B374BF6A380F10A386E809B6161FB3655C6DF00

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2211 1f8c10-1f8cfb 2212 1f8cfd-1f8d0c 2211->2212 2213 1f8d52-1f8e37 2211->2213 2214 1f8d0e-1f8d46 2212->2214 2215 1f8d48 2212->2215 2216 1f8e39 2213->2216 2217 1f8e43-1f8e7b call 1de120 call 1ff0b0 call 1de550 GetProcessHeap 2213->2217 2214->2213 2215->2213 2216->2217 2224 1f8e7d-1f8ec8 2217->2224 2225 1f8ec9-1f8f57 call 1de120 LoadLibraryA call 1de550 2217->2225 2230 1f8f59-1f8f60 2225->2230 2231 1f8f61-1f8f8a call 1de120 GetProcAddress call 1de550 2225->2231 2236 1f8f9c-1f9010 HeapAlloc 2231->2236 2237 1f8f8c-1f8f9b FreeLibrary 2231->2237 2238 1f9024-1f9046 GetAdaptersInfo 2236->2238 2239 1f9012-1f9023 FreeLibrary 2236->2239 2240 1f9048-1f9092 HeapFree HeapAlloc 2238->2240 2241 1f90b1-1f90ba GetAdaptersInfo 2238->2241 2240->2241 2244 1f9094-1f90b0 FreeLibrary 2240->2244 2242 1f95c7-1f95d7 2241->2242 2243 1f90c0-1f9139 call 1de120 call 1ff0b0 call 1de550 2241->2243 2246 1f95df-1f95eb 2242->2246 2258 1f913f-1f9189 2243->2258 2259 1f91e5-1f91e9 2243->2259 2247 1f95ed-1f960b HeapFree 2246->2247 2248 1f9610-1f9641 FreeLibrary 2246->2248 2247->2248 2250 1f969f-1f96a7 2248->2250 2251 1f9643-1f9684 2248->2251 2253 1f96ac-1f96b5 2250->2253 2251->2253 2254 1f9686-1f969e 2251->2254 2258->2259 2260 1f918b-1f91de 2258->2260 2261 1f95af-1f95c5 call 1ff020 2259->2261 2262 1f91ef 2259->2262 2260->2259 2261->2246 2264 1f91f0-1f923e call 1ff1b0 2262->2264 2268 1f94f9-1f951b 2264->2268 2269 1f9244-1f927b call 1ff1b0 2264->2269 2271 1f951d-1f951f 2268->2271 2269->2268 2274 1f9281-1f92db 2269->2274 2271->2264 2273 1f9525 2271->2273 2273->2261 2274->2271 2275 1f92e1-1f933f call 1de120 call 1ff0b0 call 1de550 2274->2275 2282 1f9476-1f94e5 call 1ff020 2275->2282 2283 1f9345-1f936d 2275->2283 2289 1f952a-1f9571 2282->2289 2290 1f94e7-1f94f4 2282->2290 2285 1f9375-1f93fb 2283->2285 2287 1f93fd-1f9401 2285->2287 2288 1f9402-1f9415 2285->2288 2287->2288 2291 1f942a-1f944f 2288->2291 2292 1f9417-1f9422 2288->2292 2289->2261 2295 1f9573-1f95a7 2289->2295 2290->2261 2293 1f9469-1f9470 2291->2293 2294 1f9451-1f9461 2291->2294 2292->2291 2293->2282 2293->2285 2294->2293 2295->2261
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _strcat.LIBCMT ref: 001F8E56
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(?,?,?,?,?,00000000), ref: 001F8E66
                                                                                                                                                                                                                • LoadLibraryA.KERNELBASE(00000000,?,00000000,?,?,?,?,?,00000000), ref: 001F8F1F
                                                                                                                                                                                                                  • Part of subcall function 001DE120: _malloc.LIBCMT ref: 001DE1CF
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 001F8F75
                                                                                                                                                                                                                  • Part of subcall function 001DE550: _memset.LIBCMT ref: 001DE56E
                                                                                                                                                                                                                  • Part of subcall function 001DE550: _free.LIBCMT ref: 001DE596
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,00000000,?,?,?,00000000,?,?,?,?,?,00000000), ref: 001F8F8D
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,00000000,00000288,?,?,?,00000000,?,?,?,00000000), ref: 001F9006
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000100,?,?,?,00000000,?,?,?,00000000,?,?,?,?,?,00000000), ref: 001F9015
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Library$FreeHeap$AddressAllocLoadProcProcess_free_malloc_memset_strcat
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1947443141-0
                                                                                                                                                                                                                • Opcode ID: 667abc305e19ebd28fb54079d9999cb717d83e8c0e1e2e3866c57dc46802c314
                                                                                                                                                                                                                • Instruction ID: 89c67354a83d78d6c6161267d61452e5ac4d2a128d8ded5a3c8ebf7d11b68d07
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 667abc305e19ebd28fb54079d9999cb717d83e8c0e1e2e3866c57dc46802c314
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 85528D31C10A09EEC712DFB5FC556AAB778BF6A380B10D316E905BA261FB3655C6CB40

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2505 1dd460-1dd4c9 OpenSCManagerA 2506 1dd4cf-1dd56c CreateServiceA 2505->2506 2507 1dd6fb-1dd736 2505->2507 2508 1dd5cf-1dd627 OpenServiceA 2506->2508 2509 1dd56e-1dd5ca ChangeServiceConfig2A StartServiceA CloseServiceHandle 2506->2509 2510 1dd738-1dd796 2507->2510 2511 1dd7aa-1dd7ad 2507->2511 2513 1dd63f-1dd641 2508->2513 2514 1dd629-1dd63a 2508->2514 2512 1dd6a7-1dd6f6 CloseServiceHandle 2509->2512 2510->2511 2515 1dd798-1dd7a5 2510->2515 2512->2507 2516 1dd676-1dd6a2 2513->2516 2517 1dd643-1dd671 StartServiceA CloseServiceHandle 2513->2517 2514->2513 2515->2511 2516->2512 2517->2516
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenSCManagerA.SECHOST(00000000,00000000,00000002,00000000), ref: 001DD4AF
                                                                                                                                                                                                                • CreateServiceA.ADVAPI32(00000000,00736488,00736488,000F01FF,00000110,00000002,00000000,4EF0193E,00000000,00000000,00000000,00000000,00000000,00000000), ref: 001DD534
                                                                                                                                                                                                                • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 001DD57B
                                                                                                                                                                                                                • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 001DD598
                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000), ref: 001DD5B7
                                                                                                                                                                                                                • OpenServiceA.ADVAPI32(00000000,00000010), ref: 001DD5D8
                                                                                                                                                                                                                • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 001DD648
                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000), ref: 001DD65C
                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000), ref: 001DD6A8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3525021261-0
                                                                                                                                                                                                                • Opcode ID: 92b86c44ebcc90e2f80d5c7d6927220a4d92d26cc63f3583916cbcb57f1f438e
                                                                                                                                                                                                                • Instruction ID: 676764944cd0fd8c36fa17e60228cfb922b4b9a9547f9647e31d7a280edfa5a0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 92b86c44ebcc90e2f80d5c7d6927220a4d92d26cc63f3583916cbcb57f1f438e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB915931D10F0DAAC713CFB6A8186AEF778BF9A781F10D302E816761A0EB7155C68B04

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2557 1dd8e0-1dd97c 2558 1dd97e-1dd9b4 2557->2558 2559 1dd9c5-1dd9df 2557->2559 2558->2559 2560 1dd9b6-1dd9c1 2558->2560 2561 1dda29-1dda73 call 1db2a0 2559->2561 2562 1dd9e1-1dda24 2559->2562 2560->2559 2565 1dda79-1ddbb5 call 1de120 GetProcAddress call 1de120 call 1de550 GetProcAddress call 1de550 2561->2565 2566 1ddc30-1ddc4c 2561->2566 2562->2561 2593 1ddbb7-1ddbc1 2565->2593 2594 1ddbc3-1ddbd8 2565->2594 2568 1ddd19-1ddd1c 2566->2568 2569 1ddc52-1ddc66 CryptGenRandom 2566->2569 2570 1ddd1e-1ddd75 call 1fff53 * 4 2568->2570 2571 1ddd7a-1dddb0 call 1db340 2568->2571 2573 1ddc6c-1ddcba 2569->2573 2574 1ddd14 2569->2574 2570->2571 2584 1dddf4-1dddfa 2571->2584 2585 1dddb2-1dddf1 2571->2585 2578 1ddcbc-1ddcf4 2573->2578 2579 1ddcf6-1ddd12 2573->2579 2574->2568 2578->2570 2579->2570 2585->2584 2596 1ddbdd-1ddbe4 2593->2596 2594->2596 2598 1ddc26 2596->2598 2599 1ddbe6-1ddbed 2596->2599 2598->2566 2599->2598 2600 1ddbef-1ddbf7 2599->2600 2601 1ddbfe-1ddc00 2600->2601 2601->2598 2602 1ddc02-1ddc24 2601->2602 2602->2566
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _rand$AddressProc$CryptRandom
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2249235034-0
                                                                                                                                                                                                                • Opcode ID: 11e439ea9a87cb5100b061b3ba60dab6c8893e4d5df39db76531104a8859d82b
                                                                                                                                                                                                                • Instruction ID: 692ee30559b2ba81092c01cf115a38f31aa0484b980fe783e078aebcb7078dc7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 11e439ea9a87cb5100b061b3ba60dab6c8893e4d5df39db76531104a8859d82b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9CD1AF31C10A48EECB12DFF5F8595ADB774FF6A390B14A316E811B62A1EB3255C6DB00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 001DB2A0: WaitForSingleObject.KERNEL32(?,00004E20), ref: 001DB2C5
                                                                                                                                                                                                                  • Part of subcall function 001FFF22: _doexit.LIBCMT ref: 001FFF2C
                                                                                                                                                                                                                • _malloc.LIBCMT ref: 001E2593
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001E262A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ObjectSingleWait_doexit_malloc_memset
                                                                                                                                                                                                                • String ID: ->`b$C:\Users\user$C:\qkcgyxexucxsiyk\jqvkzish.exe$_W!$j1v{$yG_5$yG_5$)bg$E:9$E:9$jz8
                                                                                                                                                                                                                • API String ID: 3291073784-2701354279
                                                                                                                                                                                                                • Opcode ID: b307125273f6e53687da66d6298e1b833d8e78a46e23e49766a0310b901ea61c
                                                                                                                                                                                                                • Instruction ID: da6484f57ef9d1740e0b42a98687323ed2be918801ddba7e94ad1275ac6c3523
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b307125273f6e53687da66d6298e1b833d8e78a46e23e49766a0310b901ea61c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 49B3B231C00B58EAD722DFB5FC596A9B774BF6A380F009356E9097A262FB3555C6CB00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _malloc_memset
                                                                                                                                                                                                                • String ID: ->`b$C:\Users\user$_W!$j1v{$yG_5$yG_5$)bg$E:9$E:9$jz8
                                                                                                                                                                                                                • API String ID: 4137368368-420926361
                                                                                                                                                                                                                • Opcode ID: b752b3fc841e3aebad731c9ac9e32a5036674f535eb774a8d15632d53a18e939
                                                                                                                                                                                                                • Instruction ID: 70c4a3e5f61c687157dd01800a56e4b0efb2c29022999a4649347f9396e90d05
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b752b3fc841e3aebad731c9ac9e32a5036674f535eb774a8d15632d53a18e939
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8493B231C00B58FED722EFB5BC59699B774AF6A380F009356E8057A262FB7655C6CB00

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2031 1e00b0-1e01cc call 1fa510 2034 1e01ce-1e01e8 2031->2034 2035 1e01ed-1e0234 2031->2035 2034->2035 2036 1e0236-1e0252 2035->2036 2037 1e0257-1e0274 2035->2037 2038 1e02f1-1e0354 GetVersionExA 2036->2038 2039 1e028d-1e02e9 2037->2039 2040 1e0276-1e028b 2037->2040 2041 1e039f-1e03e6 call 1f2230 2038->2041 2042 1e0356-1e036c 2038->2042 2039->2038 2040->2038 2046 1e042c-1e0460 2041->2046 2047 1e03e8-1e042a 2041->2047 2042->2041 2044 1e036e-1e0397 2042->2044 2044->2041 2048 1e0471-1e04c7 call 1f20f0 2046->2048 2049 1e0462-1e046d 2046->2049 2047->2048 2052 1e04cd-1e0582 call 1da480 call 1ff0c0 CreateDirectoryA call 1de120 2048->2052 2053 1e05d1-1e05d4 2048->2053 2049->2048 2065 1e0587-1e05cf call 1ff0c0 call 1de550 2052->2065 2054 1e05da-1e068a call 1de120 call 1d78f0 call 1de550 call 1d81c0 call 1d9400 call 1dab30 2053->2054 2077 1e068c-1e06be DeleteFileA 2054->2077 2078 1e06d4-1e070d 2054->2078 2065->2054 2079 1e06c7-1e06ce RemoveDirectoryA 2077->2079 2080 1e06c0 2077->2080 2081 1e07bc-1e0827 call 1da480 call 1ff0c0 CreateDirectoryA call 1ff0b0 2078->2081 2082 1e0713-1e0754 2078->2082 2079->2078 2080->2079 2091 1e0878-1e0992 call 1db380 CreateDirectoryA call 1de120 call 1ff0c0 call 1de120 call 1de550 call 1d78f0 call 1de550 call 1d81c0 call 1d9400 call 1dab30 2081->2091 2092 1e0829-1e0873 2081->2092 2083 1e077c-1e07b4 2082->2083 2084 1e0756-1e077a 2082->2084 2083->2081 2084->2081 2113 1e1058-1e1108 call 1db380 SetFileAttributesA call 1ff020 call 1d75c0 2091->2113 2114 1e0998-1e099f 2091->2114 2092->2091 2116 1e09fe-1e0a5d call 1de120 2114->2116 2117 1e09a1-1e09f9 call 1de120 call 20082b call 1de550 2114->2117 2124 1e0a5f-1e0a79 2116->2124 2125 1e0a7c-1e0abd call 20082b call 1de550 2116->2125 2137 1e0ac3-1e0b37 call 1ff0c0 CreateDirectoryA 2117->2137 2124->2125 2125->2137 2140 1e0b5c-1e0cd3 call 1ff0b0 call 1db380 CreateDirectoryA call 1de120 call 1ff0c0 call 1de120 call 1de550 call 1d78f0 call 1de550 2137->2140 2141 1e0b39-1e0b59 2137->2141 2158 1e0cd5-1e0cdd 2140->2158 2159 1e0ce2-1e0d10 call 1d81c0 call 1d9400 call 1dab30 2140->2159 2141->2140 2158->2159 2166 1e0d16-1e0da0 GetTempPathA call 1ff240 2159->2166 2167 1e1013-1e104d 2159->2167 2171 1e0da6-1e0dae 2166->2171 2172 1e0e44-1e0f06 call 1ff0b0 call 1db380 CreateDirectoryA call 1de120 call 1ff0c0 call 1de120 call 1de550 2166->2172 2167->2113 2168 1e104f-1e1054 2167->2168 2168->2113 2173 1e0db0-1e0dd4 2171->2173 2189 1e0f5e-1e0fa3 call 1d78f0 call 1de550 call 1d81c0 call 1d9400 call 1dab30 2172->2189 2190 1e0f08-1e0f4a 2172->2190 2175 1e0dd6-1e0ded 2173->2175 2176 1e0df1-1e0e3c 2173->2176 2175->2173 2178 1e0def 2175->2178 2176->2172 2178->2172 2189->2167 2202 1e0fa5-1e1010 GetTempPathA call 1ff0b0 call 1de120 call 1ff0c0 call 1de550 2189->2202 2190->2189 2191 1e0f4c-1e0f58 2190->2191 2191->2189 2202->2167
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetVersionExA.KERNEL32(002244C8,74DEF550,00000000,00000000), ref: 001E0305
                                                                                                                                                                                                                • CreateDirectoryA.KERNELBASE(?,00000000), ref: 001E0575
                                                                                                                                                                                                                  • Part of subcall function 001DE550: _memset.LIBCMT ref: 001DE56E
                                                                                                                                                                                                                  • Part of subcall function 001DE550: _free.LIBCMT ref: 001DE596
                                                                                                                                                                                                                • DeleteFileA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 001E0698
                                                                                                                                                                                                                • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 001E06CE
                                                                                                                                                                                                                • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 001E07F4
                                                                                                                                                                                                                • _strcat.LIBCMT ref: 001E0806
                                                                                                                                                                                                                • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 001E089E
                                                                                                                                                                                                                • __snprintf.LIBCMT ref: 001E09E9
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 001E0AE1
                                                                                                                                                                                                                  • Part of subcall function 001DE120: _malloc.LIBCMT ref: 001DE1CF
                                                                                                                                                                                                                • __snprintf.LIBCMT ref: 001E0A8E
                                                                                                                                                                                                                • _strcat.LIBCMT ref: 001E0B68
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 001E0B9D
                                                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 001E0D22
                                                                                                                                                                                                                • _strcat.LIBCMT ref: 001E0E50
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 001E0E8C
                                                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 001E0FB1
                                                                                                                                                                                                                • _strcat.LIBCMT ref: 001E0FD2
                                                                                                                                                                                                                • SetFileAttributesA.KERNELBASE(?,00000002,?,?,?,?,?,?,00000000), ref: 001E10C4
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001E10D8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Directory$Create$_strcat$FilePathTemp__snprintf_memset$AttributesDeleteRemoveVersion_free_malloc
                                                                                                                                                                                                                • String ID: C:\Users\user$C:\qkcgyxexucxsiyk\$\$j1v{
                                                                                                                                                                                                                • API String ID: 1290010854-1099778286
                                                                                                                                                                                                                • Opcode ID: 1689695b57c7cfe2bff908e84bebe3ee5421c62218e3e5944e95ee75d952f0ba
                                                                                                                                                                                                                • Instruction ID: f35abe922b29b83a879787f2e4aaca98f203516ca08c24e75db9ad913d3df638
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1689695b57c7cfe2bff908e84bebe3ee5421c62218e3e5944e95ee75d952f0ba
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B7928E31C10A4DEACB12DFB6EC456ADB378AF69340F00D356E905B6162FB7166CADB40

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2296 200a9d-200acf call 20885b call 2013f0 call 201d30 call 20880e 2306 200ad1-200ad3 2296->2306 2307 200ad5-200ae4 2296->2307 2308 200b08-200b12 call 2034fc 2306->2308 2307->2306 2309 200ae6-200af2 2307->2309 2314 200b14-200b1b call 200bf7 2308->2314 2315 200b1c-200b23 call 203469 2308->2315 2309->2306 2310 200af4-200afd 2309->2310 2310->2308 2312 200aff-200b05 2310->2312 2312->2308 2314->2315 2320 200b25-200b2c call 200bf7 2315->2320 2321 200b2d-200b3d call 201af3 call 20753c 2315->2321 2320->2321 2328 200b47-200b63 GetCommandLineA call 2088f7 call 2084fe 2321->2328 2329 200b3f-200b46 call 200bf7 2321->2329 2336 200b65-200b6c call 1ffc7f 2328->2336 2337 200b6d-200b74 call 20872d 2328->2337 2329->2328 2336->2337 2342 200b76-200b7d call 1ffc7f 2337->2342 2343 200b7e-200b88 call 1ffcb9 2337->2343 2342->2343 2348 200b91-200b9f call 208984 call 1d10a0 2343->2348 2349 200b8a-200b90 call 1ffc7f 2343->2349 2355 200ba4-200bab 2348->2355 2349->2348 2356 200bb3-200bf6 call 1ffcaa call 201435 2355->2356 2357 200bad-200bae call 1fff22 2355->2357 2357->2356
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ___security_init_cookie.LIBCMT ref: 00200A9D
                                                                                                                                                                                                                • ___crtGetShowWindowMode.LIBCMT ref: 00200AB3
                                                                                                                                                                                                                  • Part of subcall function 00201D30: GetStartupInfoW.KERNEL32(?), ref: 00201D3A
                                                                                                                                                                                                                • _fast_error_exit.LIBCMT ref: 00200B16
                                                                                                                                                                                                                • _fast_error_exit.LIBCMT ref: 00200B27
                                                                                                                                                                                                                • __RTC_Initialize.LIBCMT ref: 00200B2D
                                                                                                                                                                                                                • __ioinit.LIBCMT ref: 00200B36
                                                                                                                                                                                                                • _fast_error_exit.LIBCMT ref: 00200B41
                                                                                                                                                                                                                • GetCommandLineA.KERNEL32(0021FDA0,00000014), ref: 00200B47
                                                                                                                                                                                                                • ___crtGetEnvironmentStringsA.LIBCMT ref: 00200B52
                                                                                                                                                                                                                • __setargv.LIBCMT ref: 00200B5C
                                                                                                                                                                                                                • __setenvp.LIBCMT ref: 00200B6D
                                                                                                                                                                                                                • __cinit.LIBCMT ref: 00200B80
                                                                                                                                                                                                                • __wincmdln.LIBCMT ref: 00200B91
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _fast_error_exit$___crt$CommandEnvironmentInfoInitializeLineModeShowStartupStringsWindow___security_init_cookie__cinit__ioinit__setargv__setenvp__wincmdln
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1579532436-0
                                                                                                                                                                                                                • Opcode ID: 8471865db25c44fa7698712e82b4d5c9a2f4327c155130685c535e87cb852232
                                                                                                                                                                                                                • Instruction ID: 80a3c36ea6532679cdf8f397d28623af518850c2c39b92ccb2be21eac8bcce2e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8471865db25c44fa7698712e82b4d5c9a2f4327c155130685c535e87cb852232
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8F21F731A7031AA9FB20BBB059CAF7E32549F1075CF50406AFA04AA0D3DFF4C9A08A51

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2364 1f82d0-1f8357 2365 1f839a-1f83c0 2364->2365 2366 1f8359-1f8379 2364->2366 2369 1f83e7-1f8413 2365->2369 2370 1f83c2-1f83e5 2365->2370 2367 1f837b-1f8388 2366->2367 2368 1f838a-1f8392 2366->2368 2367->2365 2368->2365 2371 1f8421-1f8478 2369->2371 2372 1f8415-1f841e 2369->2372 2370->2371 2373 1f847a-1f84b0 2371->2373 2374 1f84b2-1f84d5 2371->2374 2372->2371 2375 1f84dd-1f84f9 call 1fa330 call 1fa510 call 1fd002 2373->2375 2374->2375 2382 1f84fb-1f8507 call 1e9260 2375->2382 2383 1f8509 2375->2383 2385 1f8513-1f854b GetComputerNameA 2382->2385 2383->2385 2387 1f85f6-1f87cb call 1de120 call 1ff0b0 call 1de550 call 1d78f0 call 1d8c20 call 1ff0b0 call 1ff0c0 call 1ff020 call 1f8c10 call 1ff240 call 1d8af0 call 1d8c20 call 1d8af0 call 1d8c20 call 1d8af0 2385->2387 2388 1f8551-1f8580 call 1de120 call 1ff0b0 2385->2388 2429 1f883d-1f8869 2387->2429 2430 1f87cd-1f8811 2387->2430 2397 1f85a2-1f85c2 2388->2397 2398 1f8582-1f85a0 2388->2398 2401 1f85dd-1f85f3 call 1de550 2397->2401 2402 1f85c4-1f85d5 2397->2402 2398->2401 2401->2387 2402->2401 2432 1f8870-1f8983 call 1d8c20 call 1d8af0 call 1d8c20 call 1d8af0 call 1d8c20 call 1de120 call 1d8af0 call 1de550 call 1d8c20 call 1d8af0 call 1d8c20 call 1d8af0 2429->2432 2431 1f8813-1f883b 2430->2431 2430->2432 2431->2432 2457 1f89b7-1f89c9 2432->2457 2458 1f8985-1f89b5 2432->2458 2459 1f89d1-1f8a56 call 1d8c20 call 1f7530 call 1f7670 call 1d8af0 call 1f7610 call 1d81c0 call 1d9400 call 1e8310 2457->2459 2458->2459 2476 1f8a58-1f8a82 2459->2476 2477 1f8a84-1f8ac9 2459->2477 2478 1f8ad5-1f8b7c call 1d8620 call 1fc920 call 1fbb00 call 1d8db0 call 1f3590 call 1e8dc0 2476->2478 2477->2478 2479 1f8acb 2477->2479 2492 1f8b7e-1f8ba1 2478->2492 2493 1f8bc2-1f8c08 call 1ff020 * 3 call 1d75c0 call 1fa520 2478->2493 2479->2478 2492->2493 2494 1f8ba3-1f8bba 2492->2494 2494->2493
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _memset$_strcat$ComputerName
                                                                                                                                                                                                                • String ID: J}$<XM
                                                                                                                                                                                                                • API String ID: 1094313773-3228054999
                                                                                                                                                                                                                • Opcode ID: 83fbcc9822afa43fd34823131209026e2327eeca6bbaf19396097cb085ee4b53
                                                                                                                                                                                                                • Instruction ID: 2a0742411952cca8020fbea1269c6f2f45573ea984b2cad9ea554d063847fe08
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83fbcc9822afa43fd34823131209026e2327eeca6bbaf19396097cb085ee4b53
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7432AF31C10618EACB15EFF4EC956BDB3B4AF29340F109316E906B71A2FB35658ACB50

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2518 1daee0-1db049 call 2009b0 call 1d8620 call 1db2a0 CreateFileA 2525 1db04b-1db085 2518->2525 2526 1db087-1db0a3 2518->2526 2527 1db0a9-1db0ac 2525->2527 2526->2527 2528 1db0bd 2527->2528 2529 1db0ae-1db0b8 2527->2529 2531 1db0c0-1db123 ReadFile call 1e8170 call 1d81c0 call 1d8600 call 1d8540 2528->2531 2530 1db23b-1db292 call 1db340 call 1ff020 2529->2530 2544 1db129-1db13d 2531->2544 2545 1db234-1db235 CloseHandle 2531->2545 2546 1db13f-1db164 2544->2546 2547 1db196-1db1a0 2544->2547 2545->2530 2548 1db1a5-1db1c9 call 1d8db0 2546->2548 2549 1db166-1db194 2546->2549 2547->2548 2548->2531 2552 1db1cf-1db233 CloseHandle call 1db340 call 1ff020 2548->2552 2549->2548
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 001DB2A0: WaitForSingleObject.KERNEL32(?,00004E20), ref: 001DB2C5
                                                                                                                                                                                                                • CreateFileA.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 001DAFF0
                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 001DB0D3
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?), ref: 001DB1E1
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001DB220
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?), ref: 001DB235
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001DB282
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseFileHandle_memset$CreateObjectReadSingleWait
                                                                                                                                                                                                                • String ID: j1v{
                                                                                                                                                                                                                • API String ID: 2757182182-4005835032
                                                                                                                                                                                                                • Opcode ID: 68a5de797538f1f354c3f249fad8855ca665f35b8dd43977d90177d8537a16f4
                                                                                                                                                                                                                • Instruction ID: b61c0e0a938ba390c7bd0a648830a908dcbb71c5c0d645177dd218e52e04a3ed
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68a5de797538f1f354c3f249fad8855ca665f35b8dd43977d90177d8537a16f4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E91D131D10B48FACB12DFB5AC555AEB378AF9A380F109316E906B6261FB3255C6CB50

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2603 1da970-1daa6f call 1ff020 * 2 CreateProcessA 2608 1daab5-1daadd 2603->2608 2609 1daa71-1daab4 CloseHandle * 2 2603->2609 2610 1dab2c-1dab2f 2608->2610 2611 1daadf-1dab24 2608->2611 2611->2610
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001DA9DD
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001DA9EA
                                                                                                                                                                                                                • CreateProcessA.KERNELBASE(6F27C689,CE90F1CB,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?), ref: 001DAA67
                                                                                                                                                                                                                • CloseHandle.KERNEL32(001E7244), ref: 001DAA74
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 001DAAAB
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseHandle_memset$CreateProcess
                                                                                                                                                                                                                • String ID: D
                                                                                                                                                                                                                • API String ID: 1151464618-2746444292
                                                                                                                                                                                                                • Opcode ID: e881b2ede54ff69086a4d0717c96d483075ead78f939f9017c6d96f1edb3a79e
                                                                                                                                                                                                                • Instruction ID: 7d1bfd821e1702930901e460c9bf42755a398faf368c7b8769de51922b9abf27
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e881b2ede54ff69086a4d0717c96d483075ead78f939f9017c6d96f1edb3a79e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC418C31D1064CFEC712CFB1E84679CB7B8AF59340F109312E904B62A1EB726A96CF04

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2612 1dab30-1dac1e call 2009b0 call 1db2a0 2617 1dac7b-1daccc CreateFileA 2612->2617 2618 1dac20-1dac7a call 1db340 2612->2618 2620 1dacce-1dacef call 1db340 2617->2620 2621 1dacf0-1dacf5 2617->2621 2624 1dacf8-1dacfe 2621->2624 2626 1dad05-1dad4c 2624->2626 2627 1dad00-1dad03 2624->2627 2628 1dad56-1dae38 call 1fe9d0 call 1e8170 WriteFile 2626->2628 2627->2628 2628->2624 2633 1dae3e-1dae99 CloseHandle 2628->2633 2634 1dae9b-1daeb7 2633->2634 2635 1daec4-1daedb call 1db340 2633->2635 2634->2635 2636 1daeb9-1daebe 2634->2636 2636->2635
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 001DB2A0: WaitForSingleObject.KERNEL32(?,00004E20), ref: 001DB2C5
                                                                                                                                                                                                                • CreateFileA.KERNELBASE(00000000,40000000,00000000,00000000,00000002,00000000,00000000,4E86B585), ref: 001DACC1
                                                                                                                                                                                                                  • Part of subcall function 001DB340: ReleaseMutex.KERNEL32(?), ref: 001DB357
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateFileMutexObjectReleaseSingleWait
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1564016613-0
                                                                                                                                                                                                                • Opcode ID: e8d355bbe5acdea2ac1c39a2d74cdc9e671999eed4b0fc73be9dddcd4bfdbb8d
                                                                                                                                                                                                                • Instruction ID: 1e17006f7a43f2c05de66a4c9993cfcdee96e07cf903648435e1bfc5a8e98c87
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e8d355bbe5acdea2ac1c39a2d74cdc9e671999eed4b0fc73be9dddcd4bfdbb8d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 33919C32C10A48EACB12CFF5EC556AEB778BF5A780F009316E80576162EB3656D6DB40

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2639 1f2230-1f22f8 AllocateAndInitializeSid 2640 1f22fe-1f2319 CheckTokenMembership 2639->2640 2641 1f23a2-1f23a5 2639->2641 2642 1f234d-1f239f FreeSid 2640->2642 2643 1f231b-1f234a 2640->2643 2642->2641 2643->2642
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 001F22ED
                                                                                                                                                                                                                • CheckTokenMembership.KERNELBASE(00000000,?,?), ref: 001F2311
                                                                                                                                                                                                                • FreeSid.ADVAPI32(?), ref: 001F2380
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3429775523-0
                                                                                                                                                                                                                • Opcode ID: 92ed5c6293a61a43dc41c976cb59b3977a4804e24654994c9d97e3fbce9cbb6e
                                                                                                                                                                                                                • Instruction ID: 0b8797f13c73bc38dab6f28891082717a5b6bd662a8ebeab3d4eb403e5603fca
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 92ed5c6293a61a43dc41c976cb59b3977a4804e24654994c9d97e3fbce9cbb6e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 61415035D00B09FAC712CFB4E8496AEB7B8FF1A381F109356E805BA151EB365686CB40

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001E1495
                                                                                                                                                                                                                  • Part of subcall function 001DE120: _malloc.LIBCMT ref: 001DE1CF
                                                                                                                                                                                                                  • Part of subcall function 001DE550: _memset.LIBCMT ref: 001DE56E
                                                                                                                                                                                                                  • Part of subcall function 001DE550: _free.LIBCMT ref: 001DE596
                                                                                                                                                                                                                  • Part of subcall function 001DAEE0: CreateFileA.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 001DAFF0
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001E14BC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _memset$CreateFile_free_malloc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2908176987-0
                                                                                                                                                                                                                • Opcode ID: 367161d23b658ecb99e62b8e5bb140862b8dd7be7cf5d4410ce63983e46ff056
                                                                                                                                                                                                                • Instruction ID: 326b5a2d500ce738e102989bf6dac6e26bbf51492fbcecbc637c20bc63c256f8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 367161d23b658ecb99e62b8e5bb140862b8dd7be7cf5d4410ce63983e46ff056
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5151A631C00B49FAC712DFB6BC55699B338AF6A340F00A352E905B6162FB7256DADF40

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2668 1e1110-1e1168 2669 1e116a-1e1174 2668->2669 2670 1e1179-1e11f1 call 1db380 call 1de120 call 1ff0c0 call 1de550 CreateFileA 2668->2670 2669->2670 2679 1e11fa-1e11fc 2670->2679 2680 1e11f3-1e11f8 2670->2680 2681 1e1203-1e127d call 1ff020 2679->2681 2680->2681
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000,?,?,?,?,?,?,00000000), ref: 001E11E3
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001E1211
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateFile_memset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3830271748-0
                                                                                                                                                                                                                • Opcode ID: 0415faf6bbf61938f6c42a0a9a24e9c1a7f76789bc3f7f7be52bb7e833b7c17c
                                                                                                                                                                                                                • Instruction ID: d3653566e44fc23df9a53072f3d369b9e0ab9399b397fcbf47fd347bcc775ae5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0415faf6bbf61938f6c42a0a9a24e9c1a7f76789bc3f7f7be52bb7e833b7c17c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C931A031C00B1DAACB12DFB5AC1579EB738AF6A780F10C752F9067A291EB745686CA40

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2684 1ffc69-1ffc78 call 1ffc35 ExitProcess
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ___crtCorExitProcess.LIBCMT ref: 001FFC6F
                                                                                                                                                                                                                  • Part of subcall function 001FFC35: GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,?,?,?,001FFC74,00000000,?,001FFFE9,000000FF,0000001E,00000000,00000000,00000000,?,00201324), ref: 001FFC44
                                                                                                                                                                                                                  • Part of subcall function 001FFC35: GetProcAddress.KERNEL32(?,CorExitProcess), ref: 001FFC56
                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 001FFC78
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExitProcess$AddressHandleModuleProc___crt
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2427264223-0
                                                                                                                                                                                                                • Opcode ID: 4a4be5c4d69115133200a463f4cf990dc079ed0deec159c76c37e3ea685e8388
                                                                                                                                                                                                                • Instruction ID: 040b82a4a56f3ae6605e28d3f1b05665b2138f2443cb98cbd899a138113b7661
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a4be5c4d69115133200a463f4cf990dc079ed0deec159c76c37e3ea685e8388
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A0B0923000010EBBCF012F11EC0A8993F6AEF106A0B008024F90A08031DFB2AA939A80

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2687 1fff22-1fff35 call 1ffdf3
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _doexit.LIBCMT ref: 001FFF2C
                                                                                                                                                                                                                  • Part of subcall function 001FFDF3: __lock.LIBCMT ref: 001FFE01
                                                                                                                                                                                                                  • Part of subcall function 001FFDF3: DecodePointer.KERNEL32(0021FCB8,0000001C,001FFD4C,00000000,00000001,00000000,?,001FFC9A,000000FF,?,00201B56,00000011,?,?,002033FF,0000000D), ref: 001FFE40
                                                                                                                                                                                                                  • Part of subcall function 001FFDF3: DecodePointer.KERNEL32(?,001FFC9A,000000FF,?,00201B56,00000011,?,?,002033FF,0000000D), ref: 001FFE51
                                                                                                                                                                                                                  • Part of subcall function 001FFDF3: EncodePointer.KERNEL32(00000000,?,001FFC9A,000000FF,?,00201B56,00000011,?,?,002033FF,0000000D), ref: 001FFE6A
                                                                                                                                                                                                                  • Part of subcall function 001FFDF3: DecodePointer.KERNEL32(-00000004,?,001FFC9A,000000FF,?,00201B56,00000011,?,?,002033FF,0000000D), ref: 001FFE7A
                                                                                                                                                                                                                  • Part of subcall function 001FFDF3: EncodePointer.KERNEL32(00000000,?,001FFC9A,000000FF,?,00201B56,00000011,?,?,002033FF,0000000D), ref: 001FFE80
                                                                                                                                                                                                                  • Part of subcall function 001FFDF3: DecodePointer.KERNEL32(?,001FFC9A,000000FF,?,00201B56,00000011,?,?,002033FF,0000000D), ref: 001FFE96
                                                                                                                                                                                                                  • Part of subcall function 001FFDF3: DecodePointer.KERNEL32(?,001FFC9A,000000FF,?,00201B56,00000011,?,?,002033FF,0000000D), ref: 001FFEA1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Pointer$Decode$Encode$__lock_doexit
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2158581194-0
                                                                                                                                                                                                                • Opcode ID: e664eab0a2f8ce3703c552baf369986a84cdf03d3e0bf670d1975cdb5f15a4fc
                                                                                                                                                                                                                • Instruction ID: 0b38a86f0abb13e771ef13d2b3f61284921a9b57dcafce97461133f68ee133c9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e664eab0a2f8ce3703c552baf369986a84cdf03d3e0bf670d1975cdb5f15a4fc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E1B0127158030C33D9112581EC03F153B0C5B50B54F200031FB0C2C2E1A6D3756240C9
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000,?,00000000), ref: 001F2452
                                                                                                                                                                                                                • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,?,?,00000000,?,00000000), ref: 001F247C
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 001F2484
                                                                                                                                                                                                                • _malloc.LIBCMT ref: 001F24AB
                                                                                                                                                                                                                • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,?,?,?,00000000,00000000), ref: 001F24D3
                                                                                                                                                                                                                • __snprintf.LIBCMT ref: 001F2549
                                                                                                                                                                                                                • _free.LIBCMT ref: 001F2598
                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000,00000000), ref: 001F25A1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenService__snprintf_free_malloc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3403677689-0
                                                                                                                                                                                                                • Opcode ID: f0a5d43d1c3b62944ef2e006f9a01123b37f55cc849d83e9f633daf6e8155756
                                                                                                                                                                                                                • Instruction ID: 9264dd600ce004231ed69519f40dfee9d89c72afc0baddaa1f1ab36d863cf485
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f0a5d43d1c3b62944ef2e006f9a01123b37f55cc849d83e9f633daf6e8155756
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3871BF32D0020DFACB11DFF6E885AEEB778EF59340F149716EA0477190E7752A869B90
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 001F96C0: _strcat.LIBCMT ref: 001F96E2
                                                                                                                                                                                                                • Sleep.KERNEL32(000003E8,?,00000000,00000000), ref: 001DA653
                                                                                                                                                                                                                • FindFirstFileA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 001DA816
                                                                                                                                                                                                                • DeleteFileA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 001DA8C7
                                                                                                                                                                                                                • FindNextFileA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 001DA8D5
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 001DA914
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001DA95F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileFind$CloseDeleteFirstNextSleep_memset_strcat
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1172265220-0
                                                                                                                                                                                                                • Opcode ID: e99ece68a79a36d0958a146a9eec49fcc469a83323a4f9353c74b2dec1a66a4f
                                                                                                                                                                                                                • Instruction ID: 5f9d0d75d0dd9fa9256635b134b0b1698067c46e69c9897fc11df27e8d4f7c81
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e99ece68a79a36d0958a146a9eec49fcc469a83323a4f9353c74b2dec1a66a4f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45A19C31C00A0CEACB12DFB5E8596ADB778FF5A340F149356E906B6261EB355AC6CB40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001F0038
                                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000,?,00000000,00000000), ref: 001F00DC
                                                                                                                                                                                                                • SetHandleInformation.KERNEL32(?,00000001,00000000,?,00000000,00000000), ref: 001F00F1
                                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000,?,00000000,00000000), ref: 001F019B
                                                                                                                                                                                                                • SetHandleInformation.KERNEL32(?,00000001,00000000,?,00000000,00000000), ref: 001F0279
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001F0287
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001F02CE
                                                                                                                                                                                                                • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000044,?), ref: 001F03F5
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 001F043F
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 001F0461
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 001F046A
                                                                                                                                                                                                                • WriteFile.KERNEL32(?,90D98B10,CD9B3DAB,?,00000000,?,?,?,?,?,?,?,00000000,00000000), ref: 001F04CF
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 001F04EA
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 001F0505
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,00002710,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 001F056E
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 001F0577
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 001F058A
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 001F05AF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$Close$Create_memset$InformationPipe$FileObjectProcessSingleWaitWrite
                                                                                                                                                                                                                • String ID: D
                                                                                                                                                                                                                • API String ID: 1810108774-2746444292
                                                                                                                                                                                                                • Opcode ID: ce9462833fc5f75e6d72505586828d534d758654f256c174117c995bc6effc5a
                                                                                                                                                                                                                • Instruction ID: a92c0d4b958eaf063b809e23b14b348319f37cc86ba1f9826b76cc683d7dbf63
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ce9462833fc5f75e6d72505586828d534d758654f256c174117c995bc6effc5a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D025C31C10B4DEECB12CFB5EC596ADB778BF5A380F10A316E905B6162EB355686DB00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00000000), ref: 001E1579
                                                                                                                                                                                                                • Process32First.KERNEL32(00000000,00000128), ref: 001E1665
                                                                                                                                                                                                                • _strcat.LIBCMT ref: 001E1698
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateFirstProcess32SnapshotToolhelp32_strcat
                                                                                                                                                                                                                • String ID: j1v{
                                                                                                                                                                                                                • API String ID: 4070235666-4005835032
                                                                                                                                                                                                                • Opcode ID: 359a86962d306e9106ac5daf96d56fcb0d6bee0a71ccbdc19374e5fb14cc4703
                                                                                                                                                                                                                • Instruction ID: 234d6a42778d380dde0591c2206ae9b0bd72e8f8a8fa6a7e3585fe28fc9e42cb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 359a86962d306e9106ac5daf96d56fcb0d6bee0a71ccbdc19374e5fb14cc4703
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1AA1D232C10A4CFAC712CFB6EC495ADB378BF69740B149756E805B2161FB356ADACB00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RegisterServiceCtrlHandlerA.ADVAPI32(Function_0000CE40), ref: 001DD1D8
                                                                                                                                                                                                                • SetServiceStatus.ADVAPI32(00224780), ref: 001DD214
                                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 001DD27D
                                                                                                                                                                                                                • SetServiceStatus.ADVAPI32(00224780), ref: 001DD2A4
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00001388), ref: 001DD2CD
                                                                                                                                                                                                                • SetServiceStatus.ADVAPI32(00224780), ref: 001DD35F
                                                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 001DD392
                                                                                                                                                                                                                • SetServiceStatus.ADVAPI32(00224780), ref: 001DD401
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                                • String ID: ]/da$>&|
                                                                                                                                                                                                                • API String ID: 3399922960-1858257644
                                                                                                                                                                                                                • Opcode ID: fea97bbd8fb6d47b2bffec3c0734470692eaf90b31a036bf60f5ed8d957b2d0f
                                                                                                                                                                                                                • Instruction ID: 036f02f6b2ab6d0e4345e86f5508dff97ebb478bffb017b60b4a8ae88da0c840
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fea97bbd8fb6d47b2bffec3c0734470692eaf90b31a036bf60f5ed8d957b2d0f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 81815D31900608FEC726DFF8FC59669BBB4FF5A340F10A316E805B6260EB76558ADB40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 001DB2A0: WaitForSingleObject.KERNEL32(?,00004E20), ref: 001DB2C5
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,002247C8,00000104), ref: 001F3296
                                                                                                                                                                                                                • _strcat.LIBCMT ref: 001F32B0
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001F3300
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 001F3388
                                                                                                                                                                                                                • __vfwprintf_p.LIBCMT ref: 001F349A
                                                                                                                                                                                                                • ReleaseMutex.KERNEL32 ref: 001F34C0
                                                                                                                                                                                                                  • Part of subcall function 001DD7B0: GetModuleFileNameA.KERNEL32(00000000,001F7F53,00000104,00000000), ref: 001DD7EF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileModuleName$CountMutexObjectReleaseSingleTickWait__vfwprintf_p_memset_strcat
                                                                                                                                                                                                                • String ID: oI\:
                                                                                                                                                                                                                • API String ID: 123108371-3980936684
                                                                                                                                                                                                                • Opcode ID: bbb438a42bb256dcd4ae5b308380db8dc0a984d6e039471c81750b3de812776c
                                                                                                                                                                                                                • Instruction ID: cd66857390953c1b3db904d9b36498bf88dbd6e53a5c58001efc8f5e73551aa6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bbb438a42bb256dcd4ae5b308380db8dc0a984d6e039471c81750b3de812776c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D5A1C331810B48FEC723EFF4BC5956AB778AF5A781B00A316E9067A161EB3645D7CB40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 001DFCF1
                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,4EEBF2B6,?,00000000), ref: 001DFD40
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 001DFD7D
                                                                                                                                                                                                                  • Part of subcall function 001F96C0: _strcat.LIBCMT ref: 001F96E2
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 001DFDBA
                                                                                                                                                                                                                  • Part of subcall function 001DE5D0: __itow.LIBCMT ref: 001DE60F
                                                                                                                                                                                                                • _sprintf.LIBCMT ref: 001DFEE2
                                                                                                                                                                                                                • CreateFileA.KERNEL32(4EADF7CB,40000000,00000000,00000000,00000002,00000000,00000000), ref: 001DFF44
                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,4EEBF2B6,?,00000000), ref: 001DFFB0
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 001E0020
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$CloseCreateHandle$CountReadTickWrite__itow_sprintf_strcat
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1645784512-0
                                                                                                                                                                                                                • Opcode ID: d514eb0081483187beaecdd40ff4a435fde0585b2132ad6ae3025398f23f0caa
                                                                                                                                                                                                                • Instruction ID: a8b50e844f3569314743f918c629b9ffa04a3489909aab7fc0c492acfec32ffd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d514eb0081483187beaecdd40ff4a435fde0585b2132ad6ae3025398f23f0caa
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A8B1AF31C00608FAC722DFB6BC496ADB734AF59340F14A706E905761A2FB7226DADF54
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000), ref: 001F274C
                                                                                                                                                                                                                • Process32First.KERNEL32(00000000,00000128), ref: 001F281D
                                                                                                                                                                                                                • __snprintf.LIBCMT ref: 001F28B5
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,?,?), ref: 001F2900
                                                                                                                                                                                                                • Module32First.KERNEL32(00000000,?), ref: 001F2925
                                                                                                                                                                                                                • CloseHandle.KERNEL32(0000000A,0000000A,?,00000000), ref: 001F2A6F
                                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,00000128), ref: 001F2AC0
                                                                                                                                                                                                                  • Part of subcall function 001DE120: _malloc.LIBCMT ref: 001DE1CF
                                                                                                                                                                                                                  • Part of subcall function 001DE550: _memset.LIBCMT ref: 001DE56E
                                                                                                                                                                                                                  • Part of subcall function 001DE550: _free.LIBCMT ref: 001DE596
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateFirstProcess32SnapshotToolhelp32$CloseHandleModule32Next__snprintf_free_malloc_memset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2771089087-0
                                                                                                                                                                                                                • Opcode ID: 4095f4ba5ba0ae62dcaf2e33746d2f179b812e351d05c7c4e0f601977c16ec20
                                                                                                                                                                                                                • Instruction ID: 269d0d30009d5e64c661c443c44acbaf04be73f4068001504a87dc39104d1fde
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4095f4ba5ba0ae62dcaf2e33746d2f179b812e351d05c7c4e0f601977c16ec20
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 04B1CE31D00B0DEAC712DFB5AC595AEB778BF6A380F009356E909BA261EB7155C6CB40
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _free_memset
                                                                                                                                                                                                                • String ID: $
                                                                                                                                                                                                                • API String ID: 287624719-227171996
                                                                                                                                                                                                                • Opcode ID: 6a774f14aebc4b2704854608ab01cce79d024e9026eee8a02599d7397b90aac4
                                                                                                                                                                                                                • Instruction ID: bc412b1450c922114ff18385b80057d1d930ace87db3cfd15f6c23ac772b56e9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a774f14aebc4b2704854608ab01cce79d024e9026eee8a02599d7397b90aac4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 47120332D00A48EAC712DFB5FC556AEB378AF69380F049316F905B6262FB3255D6CB50
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: %>+2$d'n.
                                                                                                                                                                                                                • API String ID: 0-2693770206
                                                                                                                                                                                                                • Opcode ID: 7ee5b0e71f4e4962a74b05f1dd46ae304f392146405afbf93b4e908f32ba0c4b
                                                                                                                                                                                                                • Instruction ID: d4af2509afc42c438b7c71e6a02896f6cd8f85980849cce0c9243cf43f41e3a3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7ee5b0e71f4e4962a74b05f1dd46ae304f392146405afbf93b4e908f32ba0c4b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 78F1F231C10A49EECB12CFBAE8552ADF374BFAA380F109356EC05761A1EB3655C69B40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 001DE120: _malloc.LIBCMT ref: 001DE1CF
                                                                                                                                                                                                                • __snprintf.LIBCMT ref: 001F2D37
                                                                                                                                                                                                                  • Part of subcall function 001DE550: _memset.LIBCMT ref: 001DE56E
                                                                                                                                                                                                                  • Part of subcall function 001DE550: _free.LIBCMT ref: 001DE596
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001F2DBC
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001F310D
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _memset$__snprintf_free_malloc
                                                                                                                                                                                                                • String ID: J}$C:\Users\user$Fs>.
                                                                                                                                                                                                                • API String ID: 801102166-1786765212
                                                                                                                                                                                                                • Opcode ID: 289647a9458ce27498e76f82a11873fa83d74b67647b8048448d1ca2085a9c8b
                                                                                                                                                                                                                • Instruction ID: 0fdcda6222ac843a06e28f23758b1265d31fbe0e6ec452702a986869a0c1b83d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 289647a9458ce27498e76f82a11873fa83d74b67647b8048448d1ca2085a9c8b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C6C18E71C0061CEACB12EFF4EC56AEEB778BF29340F409316E505B6192EB316686CB50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 001DA530: _strcat.LIBCMT ref: 001DA562
                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 001DEEC0
                                                                                                                                                                                                                  • Part of subcall function 001DE120: _malloc.LIBCMT ref: 001DE1CF
                                                                                                                                                                                                                • __snprintf.LIBCMT ref: 001DEF09
                                                                                                                                                                                                                  • Part of subcall function 001DE550: _memset.LIBCMT ref: 001DE56E
                                                                                                                                                                                                                  • Part of subcall function 001DE550: _free.LIBCMT ref: 001DE596
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001DEFD9
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001DEFEC
                                                                                                                                                                                                                • Sleep.KERNEL32(00015F90), ref: 001DF0A5
                                                                                                                                                                                                                • DeleteFileA.KERNEL32(?), ref: 001DF0B2
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001DF0C6
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _memset$File$DeleteModuleNameSleep__snprintf_free_malloc_strcat
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1452756023-0
                                                                                                                                                                                                                • Opcode ID: 55547c062bb859705e3c76dcaadbb4f3d1db34f8eda9fe75f1d7dc96c532126b
                                                                                                                                                                                                                • Instruction ID: 73254220b5bda11695de77508f8d0f97a36c2ad92b00c4bd2617ba47dc00403d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 55547c062bb859705e3c76dcaadbb4f3d1db34f8eda9fe75f1d7dc96c532126b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7BC1D631D00A48EAC712EFB5EC556AEB378AF59780F009316F905BB262EB3556C6CB50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _strcat.LIBCMT ref: 001E1698
                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?,?,?,?,?,00000000), ref: 001E1739
                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,000000FF,?,?,?,?,00000000), ref: 001E174D
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 001E17C4
                                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,00000128), ref: 001E17EE
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 001E184F
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001E1888
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseHandleProcess$NextOpenProcess32Terminate_memset_strcat
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1974761079-0
                                                                                                                                                                                                                • Opcode ID: c3caf7bc5517fa7be1aa20c5abdef9993c8182a37050f70e85125362ad11a271
                                                                                                                                                                                                                • Instruction ID: ed5b671d623e9d7abc1d5fe54c564b16a98c5c2c60f9bc0f437c3254667ab957
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c3caf7bc5517fa7be1aa20c5abdef9993c8182a37050f70e85125362ad11a271
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5651C232C00608FAC726DFB5EC496BDB374AF29741F149356E806B2161FB3556D6CB40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __init_pointers.LIBCMT ref: 00203469
                                                                                                                                                                                                                  • Part of subcall function 001FFD51: EncodePointer.KERNEL32(00000000,?,0020346E,00200B21,0021FDA0,00000014), ref: 001FFD54
                                                                                                                                                                                                                  • Part of subcall function 001FFD51: __initp_misc_winsig.LIBCMT ref: 001FFD6F
                                                                                                                                                                                                                  • Part of subcall function 001FFD51: GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00201DC9
                                                                                                                                                                                                                  • Part of subcall function 001FFD51: GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00201DDD
                                                                                                                                                                                                                  • Part of subcall function 001FFD51: GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00201DF0
                                                                                                                                                                                                                  • Part of subcall function 001FFD51: GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00201E03
                                                                                                                                                                                                                  • Part of subcall function 001FFD51: GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00201E16
                                                                                                                                                                                                                  • Part of subcall function 001FFD51: GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 00201E29
                                                                                                                                                                                                                  • Part of subcall function 001FFD51: GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 00201E3C
                                                                                                                                                                                                                  • Part of subcall function 001FFD51: GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 00201E4F
                                                                                                                                                                                                                  • Part of subcall function 001FFD51: GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 00201E62
                                                                                                                                                                                                                  • Part of subcall function 001FFD51: GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 00201E75
                                                                                                                                                                                                                  • Part of subcall function 001FFD51: GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 00201E88
                                                                                                                                                                                                                  • Part of subcall function 001FFD51: GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 00201E9B
                                                                                                                                                                                                                  • Part of subcall function 001FFD51: GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 00201EAE
                                                                                                                                                                                                                  • Part of subcall function 001FFD51: GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 00201EC1
                                                                                                                                                                                                                  • Part of subcall function 001FFD51: GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 00201ED4
                                                                                                                                                                                                                  • Part of subcall function 001FFD51: GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 00201EE7
                                                                                                                                                                                                                • __mtinitlocks.LIBCMT ref: 0020346E
                                                                                                                                                                                                                • __mtterm.LIBCMT ref: 00203477
                                                                                                                                                                                                                • __calloc_crt.LIBCMT ref: 0020349C
                                                                                                                                                                                                                • __initptd.LIBCMT ref: 002034BE
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 002034C5
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressProc$CurrentEncodeHandleModulePointerThread__calloc_crt__init_pointers__initp_misc_winsig__initptd__mtinitlocks__mtterm
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1593083391-0
                                                                                                                                                                                                                • Opcode ID: 601715fc46ea73be4e3a38730307f7d754f013d0c4cb887b357b98b63712b881
                                                                                                                                                                                                                • Instruction ID: 4a92d269a59eca8402d70af7af403fdb47247d1b577c1f407ded4209477d564e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 601715fc46ea73be4e3a38730307f7d754f013d0c4cb887b357b98b63712b881
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 86F0B4326793222EE335FBB47C0769A269C9F01731B21462AF994D91E3FF11CA714990
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00000000), ref: 001E1998
                                                                                                                                                                                                                • Process32First.KERNEL32(00000000,?), ref: 001E19BA
                                                                                                                                                                                                                • _strcat.LIBCMT ref: 001E1A12
                                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,00000128), ref: 001E1AC5
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 001E1B1A
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001E1B2E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32_memset_strcat
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1640862104-0
                                                                                                                                                                                                                • Opcode ID: d0be8631ffa6027a89cee91dc0862ce7d50b9e79db787a6392d9c338b56991c5
                                                                                                                                                                                                                • Instruction ID: fd48cd7569d4c6cfe3f8fffd4260247c4ee302c4f7a63d82f7de7d77193b6278
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0be8631ffa6027a89cee91dc0862ce7d50b9e79db787a6392d9c338b56991c5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18517031900248EBCB25CFB6E9495ADB7B8FF59300F04925AE905F7261E7319A99CF40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 001DE120: _malloc.LIBCMT ref: 001DE1CF
                                                                                                                                                                                                                • __snprintf.LIBCMT ref: 001F28B5
                                                                                                                                                                                                                  • Part of subcall function 001DE550: _memset.LIBCMT ref: 001DE56E
                                                                                                                                                                                                                  • Part of subcall function 001DE550: _free.LIBCMT ref: 001DE596
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,?,?), ref: 001F2900
                                                                                                                                                                                                                • Module32First.KERNEL32(00000000,?), ref: 001F2925
                                                                                                                                                                                                                • CloseHandle.KERNEL32(0000000A,0000000A,?,00000000), ref: 001F2A6F
                                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,00000128), ref: 001F2AC0
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 001F2AD0
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseHandle$CreateFirstModule32NextProcess32SnapshotToolhelp32__snprintf_free_malloc_memset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1384585931-0
                                                                                                                                                                                                                • Opcode ID: 85b0a1e0fd7939a52b6da86bf8569ab57bcc0aa2ea358b40b66da131fb0490a9
                                                                                                                                                                                                                • Instruction ID: 998f64b65c930cb2cbf953f864c78294a1cfa93ca4e8088d2c22bd2e33d62cec
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 85b0a1e0fd7939a52b6da86bf8569ab57bcc0aa2ea358b40b66da131fb0490a9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC418571900209FACB21DFB5FC496A9B778FF18304F04A355E904B6160EB75668ADF00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001DB614
                                                                                                                                                                                                                • _strcat.LIBCMT ref: 001DB821
                                                                                                                                                                                                                  • Part of subcall function 001DE120: _malloc.LIBCMT ref: 001DE1CF
                                                                                                                                                                                                                  • Part of subcall function 001DE550: _memset.LIBCMT ref: 001DE56E
                                                                                                                                                                                                                  • Part of subcall function 001DE550: _free.LIBCMT ref: 001DE596
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _memset$_free_malloc_strcat
                                                                                                                                                                                                                • String ID: =$^^MN$j1v{
                                                                                                                                                                                                                • API String ID: 3230045079-3753670440
                                                                                                                                                                                                                • Opcode ID: a5b39d5cb19a151c6bc2dc3ca03167d3eab6f9a197ef30a1df3d5c5ce0de15fc
                                                                                                                                                                                                                • Instruction ID: cfa7a01339ed8887674c6e02e1ea22e4a17ddcf0a17d452c2c022ca934d6261d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a5b39d5cb19a151c6bc2dc3ca03167d3eab6f9a197ef30a1df3d5c5ce0de15fc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6BA19031C10A4DEEC712CFBAA8855AEB774AFAA380B14D716E80576261EB3165D6CB40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _malloc.LIBCMT ref: 001EA8F1
                                                                                                                                                                                                                  • Part of subcall function 001FFFBC: __FF_MSGBANNER.LIBCMT ref: 001FFFD3
                                                                                                                                                                                                                  • Part of subcall function 001FFFBC: __NMSG_WRITE.LIBCMT ref: 001FFFDA
                                                                                                                                                                                                                  • Part of subcall function 001FFFBC: RtlAllocateHeap.NTDLL(?,00000000,00000001,00000000,00000000,00000000,?,00201324,00000000,00000000,00000000,00000000,?,00201BFD,00000018,0021FDC0), ref: 001FFFFF
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001EA914
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001EA9D1
                                                                                                                                                                                                                • _free.LIBCMT ref: 001EA9E4
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _memset$AllocateHeap_free_malloc
                                                                                                                                                                                                                • String ID: \L5
                                                                                                                                                                                                                • API String ID: 585861054-1149637256
                                                                                                                                                                                                                • Opcode ID: 4029271b5c483337592073b4b8ef654967fb877aa7bcd005c1ce3c7008a11f5b
                                                                                                                                                                                                                • Instruction ID: 6889ae1f52527e179b31ce0f1a824f0c306fc11e3e09b86937c01ba1ee9580d6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4029271b5c483337592073b4b8ef654967fb877aa7bcd005c1ce3c7008a11f5b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 70518531810F19EEC712DFB8E85456EF3B8FF5A390B009716E81677211EB719986CB40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000001,?,?,001F0ECC,001F77B0,00000001), ref: 001F366D
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00000001,?,00000000,00000000), ref: 001F3681
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,001F0ECC,001F77B0,00000001), ref: 001F36D5
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,?,001F0ECC,001F77B0,00000001), ref: 001F372A
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,001F0ECC,001F77B0,00000001), ref: 001F3733
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1404307249-0
                                                                                                                                                                                                                • Opcode ID: f7bebeb5656bcd49d642711454c50c1add1a47e4353e8d39aa78cf6a6348cdd0
                                                                                                                                                                                                                • Instruction ID: 7a7a30c713747ad81732f17980294520d1a3505849641228fe690a5a171124af
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f7bebeb5656bcd49d642711454c50c1add1a47e4353e8d39aa78cf6a6348cdd0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F316D30910B08FED322CFB5BC58B49B778BF5A751F60930AF909B76A1EB7555868B00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _malloc.LIBCMT ref: 00209BD1
                                                                                                                                                                                                                  • Part of subcall function 001FFFBC: __FF_MSGBANNER.LIBCMT ref: 001FFFD3
                                                                                                                                                                                                                  • Part of subcall function 001FFFBC: __NMSG_WRITE.LIBCMT ref: 001FFFDA
                                                                                                                                                                                                                  • Part of subcall function 001FFFBC: RtlAllocateHeap.NTDLL(?,00000000,00000001,00000000,00000000,00000000,?,00201324,00000000,00000000,00000000,00000000,?,00201BFD,00000018,0021FDC0), ref: 001FFFFF
                                                                                                                                                                                                                • _free.LIBCMT ref: 00209BE4
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocateHeap_free_malloc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1020059152-0
                                                                                                                                                                                                                • Opcode ID: 877fee905b14a2a2c0e956da24a6f688aff7be0c8e3954262fbdab55ab333290
                                                                                                                                                                                                                • Instruction ID: 78e627c8ebb511c752b012481349e135aa6b03ec158cbd3d1aaa2f5f97d79993
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 877fee905b14a2a2c0e956da24a6f688aff7be0c8e3954262fbdab55ab333290
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2011C432928316EFDB216FB4BC4865937D8AF19364F208526FD4B961D3DF3088B09A54
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 001E76AC
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00002710), ref: 001E7924
                                                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 001E7B02
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseCreateEventHandleObjectSingleWait
                                                                                                                                                                                                                • String ID: _W!
                                                                                                                                                                                                                • API String ID: 2631291778-556952402
                                                                                                                                                                                                                • Opcode ID: fd80ba902766f93c1beaf25eed6606d679a988946cb4239f316c12d0645d4d3c
                                                                                                                                                                                                                • Instruction ID: f2f6682663c9aeacfb0ec74920d58ee3231e33d7aafb029e4f144391d5be55f5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fd80ba902766f93c1beaf25eed6606d679a988946cb4239f316c12d0645d4d3c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B328D31C10A89EECB16CFF6E8551ADF7B4BF6A381B10A306E801B6161FB3655C6DB04
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 001D75B0: GetSystemTimeAsFileTime.KERNEL32(001DE0E5,00000014,00000014,?,001DE0E5,00000014), ref: 00200057
                                                                                                                                                                                                                  • Part of subcall function 001D75B0: __aulldiv.LIBCMT ref: 00200077
                                                                                                                                                                                                                  • Part of subcall function 001DE990: Sleep.KERNEL32(000003E8,?,?,?,?,00000000,00000000,?,00000000,0000001F,00000000), ref: 001DEB4F
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001DF8B0
                                                                                                                                                                                                                • Sleep.KERNEL32(000008AE), ref: 001DF94A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: SleepTime$FileSystem__aulldiv_memset
                                                                                                                                                                                                                • String ID: J}$C:\qkcgyxexucxsiyk\jqvkzish.exe
                                                                                                                                                                                                                • API String ID: 906812606-1980911069
                                                                                                                                                                                                                • Opcode ID: 8b8681637ec2fe019804551bc26dd5064e8a33078ffe7b2e3d22c0028dcb0c61
                                                                                                                                                                                                                • Instruction ID: 0781091ac4037da3b88e37065df55e2a3b5e360359838808493c451cef6edc0a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8b8681637ec2fe019804551bc26dd5064e8a33078ffe7b2e3d22c0028dcb0c61
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F029031C1064CEECB12DFF5E8859ADB7B4BF69340F14971AE805B6261EB31668ACF50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RegOpenKeyA.ADVAPI32(80000002,00000000,?), ref: 001DCD54
                                                                                                                                                                                                                • RegSetValueExA.ADVAPI32(?,00000000,00000001,CE921463,00000000), ref: 001DCDBA
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 001DCE29
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseOpenValue
                                                                                                                                                                                                                • String ID: htrN
                                                                                                                                                                                                                • API String ID: 779948276-4437919
                                                                                                                                                                                                                • Opcode ID: c8d1787068b3f1b1f7e25d9ae3479c6da0989c5333cd1a77cc275147967b8ac1
                                                                                                                                                                                                                • Instruction ID: 271c0fdf0f071f0871247e06b06367bc9505bf5ca8516d655bb62ab07667acad
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8d1787068b3f1b1f7e25d9ae3479c6da0989c5333cd1a77cc275147967b8ac1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE517B32C1064CEECB12DBB7A84559DF734AF59344F14DB56E800761A1E7712AD9EF40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AdjustPointer_memmove
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1721217611-0
                                                                                                                                                                                                                • Opcode ID: 23291f4fc0bc25c72654e1ab397793835d2a024f3cd77a291ec4836c2cfd9af9
                                                                                                                                                                                                                • Instruction ID: 69fc0894a0de54f764a30bd3110bd7d264c22c87144f1c4f64e1211c06aac264
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 23291f4fc0bc25c72654e1ab397793835d2a024f3cd77a291ec4836c2cfd9af9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4341C7752343079EEB299F59D8A1B6677A8AF44320F64441DF8428A1E3EF72D8F1DE10
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _malloc.LIBCMT ref: 001E8000
                                                                                                                                                                                                                • _malloc.LIBCMT ref: 001E808E
                                                                                                                                                                                                                  • Part of subcall function 001FFFBC: __FF_MSGBANNER.LIBCMT ref: 001FFFD3
                                                                                                                                                                                                                  • Part of subcall function 001FFFBC: __NMSG_WRITE.LIBCMT ref: 001FFFDA
                                                                                                                                                                                                                  • Part of subcall function 001FFFBC: RtlAllocateHeap.NTDLL(?,00000000,00000001,00000000,00000000,00000000,?,00201324,00000000,00000000,00000000,00000000,?,00201BFD,00000018,0021FDC0), ref: 001FFFFF
                                                                                                                                                                                                                • _memset.LIBCMT ref: 001E80A5
                                                                                                                                                                                                                • _free.LIBCMT ref: 001E80AC
                                                                                                                                                                                                                  • Part of subcall function 001FFF84: HeapFree.KERNEL32(00000000,00000000,?,002033A7,00000000,002022E7,00209CF5,00000000,?,002012DA,?,?,00000000), ref: 001FFF98
                                                                                                                                                                                                                  • Part of subcall function 001FFF84: GetLastError.KERNEL32(00000000,?,002033A7,00000000,002022E7,00209CF5,00000000,?,002012DA,?,?,00000000,?,?,?,002034A1), ref: 001FFFAA
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap_malloc$AllocateErrorFreeLast_free_memset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1931880523-0
                                                                                                                                                                                                                • Opcode ID: 8e7b15c24fdf06ead57fc4efc2fdc5e33249a1155455e2e09d39569461f9d50f
                                                                                                                                                                                                                • Instruction ID: b25b394125c6b65e7e85b4b0387ca0ff14154479db5b3ce58cfce2aaf0d7457a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e7b15c24fdf06ead57fc4efc2fdc5e33249a1155455e2e09d39569461f9d50f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0061B232C10A49EECB13DFBAE84006AF378FF6A390B00D356E80576261EB3255D6CB51
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0020C75C
                                                                                                                                                                                                                • __isleadbyte_l.LIBCMT ref: 0020C78A
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(560C1730,00000009,?,C06E0F66,00000000,00000000,?,00000000,00000000,?,001E0A93,?,00000000), ref: 0020C7B8
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(560C1730,00000009,?,00000001,00000000,00000000,?,00000000,00000000,?,001E0A93,?,00000000), ref: 0020C7EE
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3058430110-0
                                                                                                                                                                                                                • Opcode ID: 1a8cde806f06127487821a5206cf3138b4c6272ca45a0bc6f3817feccee1a5f8
                                                                                                                                                                                                                • Instruction ID: 5e3b0d273403d5b239d9b13c3e2a623b6dfc21fee324c3fd6da05a93a37b16b7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1a8cde806f06127487821a5206cf3138b4c6272ca45a0bc6f3817feccee1a5f8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF318371610346EFDB218F75C844BAABBA9FF41360F258219F865971E2E730D960DF90
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseErrorHandleLast__dosmaperr__free_osfhnd
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1721093958-0
                                                                                                                                                                                                                • Opcode ID: a7fd128009b832fd10d15ef84bcbf37120fde1960ad240a233d7a2e3f574bb60
                                                                                                                                                                                                                • Instruction ID: 8c30e83eb5bb9e5a2d63cb6739b44859a559e45bb984123634364c218581b889
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a7fd128009b832fd10d15ef84bcbf37120fde1960ad240a233d7a2e3f574bb60
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 230148B36303612BC72077707D09B7D2AC54F92730F29C319EB18870C3DA6188614580
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3016257755-0
                                                                                                                                                                                                                • Opcode ID: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                                                                                                                • Instruction ID: 48b4eecca417cb28509d7fb79b1b6eb6ad77e6c704f9ff10af2f2ce3e6dbc1fb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B701497286824EBBCF125E84CC41CEE3F62BB18350B588415FE1859072D237EAB1AB81
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ___BuildCatchObject.LIBCMT ref: 00208EAF
                                                                                                                                                                                                                  • Part of subcall function 002094C6: ___AdjustPointer.LIBCMT ref: 0020950F
                                                                                                                                                                                                                • _UnwindNestedFrames.LIBCMT ref: 00208EC6
                                                                                                                                                                                                                • ___FrameUnwindToState.LIBCMT ref: 00208ED8
                                                                                                                                                                                                                • CallCatchBlock.LIBCMT ref: 00208EFC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CatchUnwind$AdjustBlockBuildCallFrameFramesNestedObjectPointerState
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2633735394-0
                                                                                                                                                                                                                • Opcode ID: 47ff991701b949d2c6ac9b0ab3a6bae88cad4e47a60bb843eb0d441dcfe1d101
                                                                                                                                                                                                                • Instruction ID: 842e0f9443f39a3d5c64a7f6f3457992bd3c25936e008c0fb023b3ba1d017b77
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 47ff991701b949d2c6ac9b0ab3a6bae88cad4e47a60bb843eb0d441dcfe1d101
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F010532410209BBCF125F55CC05EAB3BBAAF58750F058014FA9866162D732E8B1DFA0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 0020332F: __getptd_noexit.LIBCMT ref: 00203330
                                                                                                                                                                                                                • __lock.LIBCMT ref: 00202ADB
                                                                                                                                                                                                                • _free.LIBCMT ref: 00202B08
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __getptd_noexit__lock_free
                                                                                                                                                                                                                • String ID: )"
                                                                                                                                                                                                                • API String ID: 1533244847-1964460691
                                                                                                                                                                                                                • Opcode ID: 114a1a161abb1704794b598cfd941ee96f078e190db2f26a1c615e06ec4850fb
                                                                                                                                                                                                                • Instruction ID: b558285fbc68de47d9b1e983178365adfe78bc06dd277f1945ba92881c3b899e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 114a1a161abb1704794b598cfd941ee96f078e190db2f26a1c615e06ec4850fb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A811A532D21726EBC721EFA8944971DB3A0FF04720B15011BE815A32D2CF30AA66CFC0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __controlfp_s.LIBCMT ref: 0020833B
                                                                                                                                                                                                                  • Part of subcall function 0020D8AF: __control87.LIBCMT ref: 0020D8D3
                                                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 0020834E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __control87__controlfp_s__invoke_watson
                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                • API String ID: 1371525046-1018135373
                                                                                                                                                                                                                • Opcode ID: caa10d78398dfa6d9f5e5f608144c9395baa9fad8c98fbd29cc81ca505c82219
                                                                                                                                                                                                                • Instruction ID: fc23c761e65a1630c47f247c07f10f530a440b45a50a0c0a220f98a63d55eeed
                                                                                                                                                                                                                • Opcode Fuzzy Hash: caa10d78398dfa6d9f5e5f608144c9395baa9fad8c98fbd29cc81ca505c82219
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7AF0BB21221305DFCB286FA96849A6F374D5F50B11F584491F884CA9D3DF50DDB1C4D6
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __calloc_crt
                                                                                                                                                                                                                • String ID: W"
                                                                                                                                                                                                                • API String ID: 3494438863-3299548907
                                                                                                                                                                                                                • Opcode ID: acc5aa85f4955d06912e47e94518134cf617c65a9568cbe6f50339e87cfa1f50
                                                                                                                                                                                                                • Instruction ID: 4925abcdc7c83fde43d740afe2720adc2f95c83f04c4aee3eccac31cecda4fc4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: acc5aa85f4955d06912e47e94518134cf617c65a9568cbe6f50339e87cfa1f50
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8AF0CDB2224712EAF734EFD5BC496A57794F755324F206067E700CE1D9E370C8664744
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • DecodePointer.KERNEL32(?,00201AC4,00000000,00000000,00000000,00000000,00000000,00208856,?,0020209B,00000003,001FFFD8,00000000,00000000,00000000), ref: 00201A96
                                                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 00201AB2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DecodePointer__invoke_watson
                                                                                                                                                                                                                • String ID: PNv
                                                                                                                                                                                                                • API String ID: 4034010525-4070351811
                                                                                                                                                                                                                • Opcode ID: 95c9542d860d24977870c950845e03413651682c34fd2df589e214b85c1a3906
                                                                                                                                                                                                                • Instruction ID: 0625d9f6a7307afc28a5f0c5e5b99c429fb7316601a22328e7a5912040274227
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 95c9542d860d24977870c950845e03413651682c34fd2df589e214b85c1a3906
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8DE01271611209BBDF026FB1DC098AA3F66FF14340B444450FE1480472D736C970DF90
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000001.00000002.1727898316.00000000001D1000.00000020.00000001.01000000.00000004.sdmp, Offset: 001D0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000001.00000002.1727883930.00000000001D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728429510.0000000000213000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000222000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728694087.0000000000226000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000001.00000002.1728894056.0000000000227000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_1d0000_ek5v3q1axkfpqwron.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DecodePointer__set_abort_behavior
                                                                                                                                                                                                                • String ID: PNv
                                                                                                                                                                                                                • API String ID: 4109001881-4070351811
                                                                                                                                                                                                                • Opcode ID: 4413edba09ea5024050290f12326e42277eb8d7829109f52c928d680307dd872
                                                                                                                                                                                                                • Instruction ID: 0fb5638f5cc27895d424c7b2ab827ab4ad38e27bd2fd91a13ba304916743ae5c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4413edba09ea5024050290f12326e42277eb8d7829109f52c928d680307dd872
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9FC04C3127831569E71466F538067655145AB11B12F204119F615D40C1DD9185A09862

                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                Execution Coverage:17.9%
                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                                                                Total number of Limit Nodes:112
                                                                                                                                                                                                                execution_graph 24767 c438d 24774 c0272 24767->24774 24770 c43a0 24772 bff84 _free 55 API calls 24770->24772 24773 c43ab 24772->24773 24775 c02d4 _flsall 79 API calls 24774->24775 24776 c0279 24775->24776 24776->24770 24777 cc103 24776->24777 24778 cc10f ___DestructExceptionObject 24777->24778 24779 c1b33 __lock 55 API calls 24778->24779 24781 cc11b 24779->24781 24780 cc180 24787 cc197 24780->24787 24781->24780 24784 c0151 __fcloseall 80 API calls 24781->24784 24785 cc154 DeleteCriticalSection 24781->24785 24783 cc18c ___DestructExceptionObject 24783->24770 24784->24781 24786 bff84 _free 55 API calls 24785->24786 24786->24781 24790 c1c9d LeaveCriticalSection 24787->24790 24789 cc19e 24789->24783 24790->24789 23187 c0a07 23190 c09db 23187->23190 23189 c0a12 23193 c781e 23190->23193 23192 c09e7 23192->23189 23194 c782a ___DestructExceptionObject 23193->23194 23195 c1b33 __lock 55 API calls 23194->23195 23198 c7831 23195->23198 23196 c786b 23203 c7886 23196->23203 23198->23196 23199 c7862 23198->23199 23202 bff84 _free 55 API calls 23198->23202 23201 bff84 _free 55 API calls 23199->23201 23200 c787c ___DestructExceptionObject 23200->23192 23201->23196 23202->23199 23206 c1c9d LeaveCriticalSection 23203->23206 23205 c788d 23205->23200 23206->23205 23207 c0e07 23208 c0d4b __crtCompareStringA_stat 6 API calls 23207->23208 23209 c0e19 23208->23209 23212 c983d 23209->23212 23213 c332f FindHandler 55 API calls 23212->23213 23214 c9848 23213->23214 23215 c9889 23214->23215 23216 c98aa 23214->23216 23219 c0e32 23214->23219 23215->23219 23220 c9764 23215->23220 23216->23219 23230 c8f60 23216->23230 23221 c9770 ___DestructExceptionObject 23220->23221 23222 c332f FindHandler 55 API calls 23221->23222 23228 c9790 __CallSettingFrame@12 23222->23228 23223 c97fe 23298 c9823 23223->23298 23227 c9814 ___DestructExceptionObject 23227->23219 23228->23223 23288 c24a0 23228->23288 23229 c24a0 IsInExceptionSpec 57 API calls 23229->23227 23231 c8f80 23230->23231 23232 c24a0 IsInExceptionSpec 57 API calls 23231->23232 23235 c8f9b 23231->23235 23232->23235 23233 c9264 23234 c9288 23233->23234 23236 c9271 23233->23236 23287 c9085 type_info::operator== 23233->23287 23237 c332f FindHandler 55 API calls 23234->23237 23235->23233 23238 c332f FindHandler 55 API calls 23235->23238 23274 c907f 23235->23274 23367 c92fd 23236->23367 23241 c9290 23237->23241 23244 c8fe1 23238->23244 23239 c24d8 IsInExceptionSpec 57 API calls 23245 c92a9 ___DestructExceptionObject 23239->23245 23242 c929d 23241->23242 23243 c24a0 IsInExceptionSpec 57 API calls 23241->23243 23242->23219 23243->23242 23244->23242 23247 c332f FindHandler 55 API calls 23244->23247 23250 c0c1e std::exception::exception 55 API calls 23245->23250 23246 c9101 23252 c91fa ___DestructExceptionObject 23246->23252 23351 c1015 23246->23351 23249 c8ff2 23247->23249 23251 c332f FindHandler 55 API calls 23249->23251 23253 c92c6 23250->23253 23258 c8ffd FindHandler 23251->23258 23252->23234 23255 c9419 IsInExceptionSpec 57 API calls 23252->23255 23254 c0d5a __CxxThrowException@8 RaiseException 23253->23254 23256 c924f 23254->23256 23257 c922f 23255->23257 23382 c10c5 RtlUnwind 23256->23382 23257->23234 23259 c9235 23257->23259 23261 c24a0 IsInExceptionSpec 57 API calls 23258->23261 23271 c901d 23258->23271 23263 c332f FindHandler 55 API calls 23259->23263 23261->23271 23262 c9050 23265 c332f FindHandler 55 API calls 23262->23265 23266 c923a 23263->23266 23264 c92e3 23267 c9764 ___FrameUnwindToState 57 API calls 23264->23267 23270 c9055 23265->23270 23268 c332f FindHandler 55 API calls 23266->23268 23269 c92f1 23267->23269 23272 c923f 23268->23272 23383 c8e58 23269->23383 23270->23274 23279 c332f FindHandler 55 API calls 23270->23279 23271->23262 23278 c24a0 IsInExceptionSpec 57 API calls 23271->23278 23276 c332f FindHandler 55 API calls 23272->23276 23274->23233 23274->23246 23274->23287 23275 c911e ___TypeMatch 23275->23252 23357 c8e98 23275->23357 23280 c9244 23276->23280 23278->23262 23281 c9062 23279->23281 23282 c332f FindHandler 55 API calls 23280->23282 23283 c332f FindHandler 55 API calls 23281->23283 23282->23256 23285 c9070 23283->23285 23344 c9419 23285->23344 23287->23239 23287->23245 23289 c24ac ___DestructExceptionObject 23288->23289 23303 c24d8 23289->23303 23299 c332f FindHandler 55 API calls 23298->23299 23300 c9828 23299->23300 23301 c980a 23300->23301 23302 c332f FindHandler 55 API calls 23300->23302 23301->23227 23301->23229 23302->23301 23304 c24e4 ___DestructExceptionObject 23303->23304 23305 c332f FindHandler 55 API calls 23304->23305 23307 c24e9 23305->23307 23311 c1212 23307->23311 23312 c1217 _abort 23311->23312 23313 c1222 23312->23313 23321 c2559 23312->23321 23315 c122c IsProcessorFeaturePresent 23313->23315 23316 c124a 23313->23316 23317 c1237 23315->23317 23318 bfd3d _raise 55 API calls 23316->23318 23320 c195b __call_reportfault 7 API calls 23317->23320 23319 c1254 23318->23319 23320->23316 23327 c2565 ___DestructExceptionObject 23321->23327 23322 c25cf 23325 c259b _siglookup 23322->23325 23326 c25de 23322->23326 23323 c2596 23324 c3347 __getptd_noexit 55 API calls 23323->23324 23324->23325 23330 c263c 23325->23330 23332 bfd3d _raise 55 API calls 23325->23332 23338 c25a4 ___DestructExceptionObject 23325->23338 23328 c22e2 __ungetc_nolock 55 API calls 23326->23328 23327->23322 23327->23323 23327->23325 23327->23326 23329 c25e3 23328->23329 23331 c1ab8 __ungetc_nolock 8 API calls 23329->23331 23333 c1b33 __lock 55 API calls 23330->23333 23335 c2647 23330->23335 23331->23338 23332->23330 23333->23335 23334 c26a9 EncodePointer 23336 c267c 23334->23336 23335->23334 23335->23336 23339 c26da 23336->23339 23338->23313 23340 c26de 23339->23340 23341 c26e5 23339->23341 23343 c1c9d LeaveCriticalSection 23340->23343 23341->23338 23343->23341 23345 c9496 23344->23345 23349 c9428 ___TypeMatch 23344->23349 23346 c24a0 IsInExceptionSpec 57 API calls 23345->23346 23347 c949b 23346->23347 23348 c24d8 IsInExceptionSpec 57 API calls 23347->23348 23350 c94a0 23348->23350 23349->23274 23352 c1068 23351->23352 23353 c1035 23351->23353 23354 c1084 23352->23354 23355 c24a0 IsInExceptionSpec 57 API calls 23352->23355 23353->23352 23356 c24a0 IsInExceptionSpec 57 API calls 23353->23356 23354->23275 23355->23354 23356->23353 23358 c8ea5 23357->23358 23359 c8eb4 23357->23359 23393 c94c6 23358->23393 23397 c10c5 RtlUnwind 23359->23397 23362 c8ecb 23363 c9764 ___FrameUnwindToState 57 API calls 23362->23363 23364 c8edd 23363->23364 23398 c8c92 23364->23398 23366 c8f01 FindHandler 23366->23275 23368 c9412 23367->23368 23369 c9312 23367->23369 23368->23234 23370 c332f FindHandler 55 API calls 23369->23370 23371 c9319 23370->23371 23372 c9362 23371->23372 23373 c9325 EncodePointer 23371->23373 23372->23368 23374 c9378 23372->23374 23376 c24a0 IsInExceptionSpec 57 API calls 23372->23376 23375 c332f FindHandler 55 API calls 23373->23375 23377 c1015 _GetRangeOfTrysToCheck 57 API calls 23374->23377 23379 c9334 23375->23379 23376->23374 23378 c938c 23377->23378 23378->23368 23381 c8e98 FindHandler 58 API calls 23378->23381 23379->23372 23441 c0f3e 23379->23441 23381->23378 23382->23264 23384 c8e64 __EH_prolog3_catch 23383->23384 23385 c332f FindHandler 55 API calls 23384->23385 23386 c8e69 23385->23386 23387 c8e77 23386->23387 23388 c24a0 IsInExceptionSpec 57 API calls 23386->23388 23389 c332f FindHandler 55 API calls 23387->23389 23388->23387 23390 c8e85 23389->23390 23391 c0d5a __CxxThrowException@8 RaiseException 23390->23391 23392 c8e97 23391->23392 23394 c94d2 ___DestructExceptionObject 23393->23394 23412 c9554 23394->23412 23396 c94fd ___DestructExceptionObject ___AdjustPointer 23396->23359 23397->23362 23399 c8c9e ___DestructExceptionObject 23398->23399 23416 c111a 23399->23416 23402 c332f FindHandler 55 API calls 23403 c8ccb 23402->23403 23404 c332f FindHandler 55 API calls 23403->23404 23405 c8cd9 23404->23405 23406 c332f FindHandler 55 API calls 23405->23406 23407 c8ce7 23406->23407 23408 c332f FindHandler 55 API calls 23407->23408 23409 c8cf2 _CallCatchBlock2 23408->23409 23421 c8dd9 23409->23421 23411 c8dcb ___DestructExceptionObject 23411->23366 23413 c9560 FindHandler ___DestructExceptionObject 23412->23413 23414 c24a0 IsInExceptionSpec 57 API calls 23413->23414 23415 c95db ___DestructExceptionObject ___AdjustPointer _memmove 23413->23415 23414->23415 23415->23396 23417 c332f FindHandler 55 API calls 23416->23417 23418 c112b 23417->23418 23419 c332f FindHandler 55 API calls 23418->23419 23420 c1139 23419->23420 23420->23402 23430 c1144 23421->23430 23424 c332f FindHandler 55 API calls 23425 c8ded 23424->23425 23426 c332f FindHandler 55 API calls 23425->23426 23427 c8dfb 23426->23427 23429 c8e42 ___DestructExceptionObject 23427->23429 23438 c1194 23427->23438 23429->23411 23431 c332f FindHandler 55 API calls 23430->23431 23432 c114d 23431->23432 23433 c1158 23432->23433 23434 c1169 23432->23434 23436 c332f FindHandler 55 API calls 23433->23436 23435 c332f FindHandler 55 API calls 23434->23435 23437 c115d 23435->23437 23436->23437 23437->23424 23439 c332f FindHandler 55 API calls 23438->23439 23440 c119c 23439->23440 23440->23429 23442 c0f4e 23441->23442 23443 c0f60 23441->23443 23442->23372 23444 c332f FindHandler 55 API calls 23443->23444 23444->23442 19306 c0a9d 19346 c885b 19306->19346 19308 c0aa2 ___DestructExceptionObject 19350 c1d30 GetStartupInfoW 19308->19350 19311 c0ab8 19352 c34fc GetProcessHeap 19311->19352 19312 c0b10 19313 c0b1b 19312->19313 19473 c0bf7 19312->19473 19353 c3469 19313->19353 19316 c0b21 19317 c0bf7 _fast_error_exit 55 API calls 19316->19317 19318 c0b2c __RTC_Initialize 19316->19318 19317->19318 19374 c753c 19318->19374 19320 c0b3b 19321 c0b47 GetCommandLineA 19320->19321 19322 c0bf7 _fast_error_exit 55 API calls 19320->19322 19393 c88f7 GetEnvironmentStringsW 19321->19393 19324 c0b46 19322->19324 19324->19321 19328 c0b6c 19417 c872d 19328->19417 19332 c0b7d 19433 bfcb9 19332->19433 19333 bfc7f _copy_environ 55 API calls 19333->19332 19335 c0b85 19336 c0b90 19335->19336 19337 bfc7f _copy_environ 55 API calls 19335->19337 19439 c8984 19336->19439 19337->19336 19342 c0bb3 19491 bfcaa 19342->19491 19345 c0bb8 ___DestructExceptionObject 19347 c887e 19346->19347 19348 c888b GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 19346->19348 19347->19348 19349 c8882 19347->19349 19348->19349 19349->19308 19351 c1d46 19350->19351 19351->19311 19352->19312 19494 bfd51 EncodePointer 19353->19494 19355 c346e 19499 c1c64 19355->19499 19358 c3477 19503 c34df 19358->19503 19363 c3494 19510 c12c6 19363->19510 19366 c34d6 19368 c34df __mtterm TlsFree 19366->19368 19369 c34db 19368->19369 19369->19316 19370 c34b5 19370->19366 19371 c34bb 19370->19371 19519 c33b6 19371->19519 19373 c34c3 GetCurrentThreadId 19373->19316 19375 c7548 ___DestructExceptionObject 19374->19375 19376 c1b33 __lock 55 API calls 19375->19376 19377 c754f 19376->19377 19378 c12c6 __calloc_crt 55 API calls 19377->19378 19379 c7560 19378->19379 19380 c75cb GetStartupInfoW 19379->19380 19381 c756b ___DestructExceptionObject @_EH4_CallFilterFunc@8 19379->19381 19383 c770f 19380->19383 19384 c75e0 19380->19384 19381->19320 19382 c77d7 19774 c77e7 19382->19774 19383->19382 19388 c775c GetStdHandle 19383->19388 19389 c776f GetFileType 19383->19389 19392 c1d53 __getstream InitializeCriticalSectionAndSpinCount 19383->19392 19384->19383 19386 c762e 19384->19386 19387 c12c6 __calloc_crt 55 API calls 19384->19387 19386->19383 19390 c7662 GetFileType 19386->19390 19391 c1d53 __getstream InitializeCriticalSectionAndSpinCount 19386->19391 19387->19384 19388->19383 19389->19383 19390->19386 19391->19386 19392->19383 19394 c0b57 19393->19394 19395 c890a WideCharToMultiByte 19393->19395 19406 c84fe 19394->19406 19397 c893d 19395->19397 19398 c8974 FreeEnvironmentStringsW 19395->19398 19399 c130e __malloc_crt 55 API calls 19397->19399 19398->19394 19400 c8943 19399->19400 19400->19398 19401 c894a WideCharToMultiByte 19400->19401 19402 c8969 FreeEnvironmentStringsW 19401->19402 19403 c8960 19401->19403 19402->19394 19404 bff84 _free 55 API calls 19403->19404 19405 c8966 19404->19405 19405->19402 19407 c850c 19406->19407 19408 c8511 GetModuleFileNameA 19406->19408 19784 c275b 19407->19784 19410 c853e 19408->19410 19778 c85b1 19410->19778 19412 c0b61 19412->19328 19481 bfc7f 19412->19481 19414 c130e __malloc_crt 55 API calls 19415 c8577 19414->19415 19415->19412 19416 c85b1 _parse_cmdline 55 API calls 19415->19416 19416->19412 19418 c8736 19417->19418 19421 c873b __shift 19417->19421 19419 c275b ___initmbctable 67 API calls 19418->19419 19419->19421 19420 c12c6 __calloc_crt 55 API calls 19429 c8771 __shift 19420->19429 19421->19420 19424 c0b72 19421->19424 19422 c87c3 19423 bff84 _free 55 API calls 19422->19423 19423->19424 19424->19332 19424->19333 19425 c12c6 __calloc_crt 55 API calls 19425->19429 19426 c87ea 19427 bff84 _free 55 API calls 19426->19427 19427->19424 19429->19422 19429->19424 19429->19425 19429->19426 19430 c8801 19429->19430 20204 c89e3 19429->20204 19431 c1ac8 __invoke_watson 8 API calls 19430->19431 19432 c880d 19431->19432 19434 bfcc5 __IsNonwritableInCurrentImage 19433->19434 20213 c2481 19434->20213 19436 bfce3 __initterm_e 19438 bfd02 __cinit __IsNonwritableInCurrentImage 19436->19438 20216 bd183 19436->20216 19438->19335 19440 c8990 19439->19440 19443 c8995 19439->19443 19441 c275b ___initmbctable 67 API calls 19440->19441 19441->19443 19442 c0b96 19445 910a0 19442->19445 19443->19442 19444 cd966 _parse_cmdline 55 API calls 19443->19444 19444->19443 19447 91a11 GetModuleHandleA 19445->19447 19448 91f0a GetProcAddress 19447->19448 19450 9209a GetProcAddress 19448->19450 19452 92273 GetProcAddress 19450->19452 19454 92495 GetProcAddress 19452->19454 19455 92477 19452->19455 19456 924ed GetProcAddress 19454->19456 19455->19454 19458 92922 GetProcAddress 19456->19458 19461 92b28 _memset 19458->19461 19460 9382c CreateThread 19460->19461 22923 a7490 19460->22923 19461->19460 19462 93d05 CloseHandle 19461->19462 19467 94125 19461->19467 19462->19461 19463 95f1b SetEvent 19464 95758 19463->19464 19464->19463 19466 9657c Sleep 19464->19466 19468 96bf9 19464->19468 19465 95559 Sleep 19465->19467 19466->19464 19467->19464 19467->19465 20279 a6a04 19468->20279 20352 a65f7 19468->20352 20410 a21ad 19468->20410 19469 974f2 19469->19342 19488 bff22 19469->19488 19474 c0c08 19473->19474 19475 c0c03 19473->19475 19477 c20f1 __NMSG_WRITE 55 API calls 19474->19477 19476 c2094 __FF_MSGBANNER 55 API calls 19475->19476 19476->19474 19478 c0c10 19477->19478 19479 bfc69 _fast_error_exit 3 API calls 19478->19479 19480 c0c1a 19479->19480 19480->19313 19482 c2094 __FF_MSGBANNER 55 API calls 19481->19482 19483 bfc87 19482->19483 19484 c20f1 __NMSG_WRITE 55 API calls 19483->19484 19485 bfc8f 19484->19485 22931 bfd3d 19485->22931 19489 bfdf3 _doexit 55 API calls 19488->19489 19490 bff31 19489->19490 19490->19342 19492 bfdf3 _doexit 55 API calls 19491->19492 19493 bfcb5 19492->19493 19493->19345 19495 bfd62 __init_pointers __initp_misc_winsig 19494->19495 19529 c251f EncodePointer 19495->19529 19497 bfd7a __init_pointers 19498 c1dc2 34 API calls 19497->19498 19498->19355 19500 c1c70 19499->19500 19502 c1c97 19500->19502 19530 c1d53 19500->19530 19502->19358 19507 c1cb2 19502->19507 19504 c34e9 19503->19504 19505 c34ef 19503->19505 19533 c1cd0 19504->19533 19505->19505 19508 c1cc9 TlsAlloc 19507->19508 19509 c1cc2 19507->19509 19509->19358 19509->19363 19512 c12cd 19510->19512 19513 c1308 19512->19513 19515 c12eb 19512->19515 19536 c9cd9 19512->19536 19513->19366 19516 c1d0e 19513->19516 19515->19512 19515->19513 19543 c205b Sleep 19515->19543 19517 c1d28 TlsSetValue 19516->19517 19518 c1d24 19516->19518 19517->19370 19518->19370 19520 c33c2 ___DestructExceptionObject 19519->19520 19570 c1b33 19520->19570 19522 c33ff 19577 c3457 19522->19577 19525 c1b33 __lock 55 API calls 19526 c3420 ___addlocaleref 19525->19526 19580 c3460 19526->19580 19528 c344b ___DestructExceptionObject 19528->19373 19529->19497 19531 c1d70 InitializeCriticalSectionAndSpinCount 19530->19531 19532 c1d63 19530->19532 19531->19500 19532->19500 19534 c1ce7 TlsFree 19533->19534 19535 c1ce3 19533->19535 19534->19505 19535->19505 19537 c9cff __calloc_impl 19536->19537 19538 c9ce4 19536->19538 19541 c9d0f HeapAlloc 19537->19541 19542 c9cf5 19537->19542 19538->19537 19539 c9cf0 19538->19539 19544 c22e2 19539->19544 19541->19537 19541->19542 19542->19512 19543->19515 19547 c3347 GetLastError 19544->19547 19546 c22e7 19546->19542 19561 c1cef 19547->19561 19549 c335c 19550 c33aa SetLastError 19549->19550 19551 c12c6 __calloc_crt 52 API calls 19549->19551 19550->19546 19552 c336f 19551->19552 19552->19550 19553 c1d0e __getptd_noexit TlsSetValue 19552->19553 19554 c3383 19553->19554 19555 c3389 19554->19555 19556 c33a1 19554->19556 19557 c33b6 __initptd 52 API calls 19555->19557 19564 bff84 19556->19564 19559 c3391 GetCurrentThreadId 19557->19559 19559->19550 19560 c33a7 19560->19550 19562 c1d06 TlsGetValue 19561->19562 19563 c1d02 19561->19563 19562->19549 19563->19549 19565 bff8d HeapFree 19564->19565 19569 bffb6 __dosmaperr 19564->19569 19566 bffa2 19565->19566 19565->19569 19567 c22e2 __ungetc_nolock 53 API calls 19566->19567 19568 bffa8 GetLastError 19567->19568 19568->19569 19569->19560 19571 c1b44 19570->19571 19572 c1b57 EnterCriticalSection 19570->19572 19583 c1bbb 19571->19583 19572->19522 19574 c1b4a 19574->19572 19575 bfc7f _copy_environ 54 API calls 19574->19575 19576 c1b56 19575->19576 19576->19572 19772 c1c9d LeaveCriticalSection 19577->19772 19579 c3419 19579->19525 19773 c1c9d LeaveCriticalSection 19580->19773 19582 c3467 19582->19528 19584 c1bc7 ___DestructExceptionObject 19583->19584 19585 c1be8 19584->19585 19586 c1bd0 19584->19586 19594 c1c09 ___DestructExceptionObject 19585->19594 19649 c130e 19585->19649 19607 c2094 19586->19607 19592 c1c04 19596 c22e2 __ungetc_nolock 55 API calls 19592->19596 19593 c1c13 19597 c1b33 __lock 55 API calls 19593->19597 19594->19574 19596->19594 19599 c1c1a 19597->19599 19601 c1c3f 19599->19601 19602 c1c27 19599->19602 19604 bff84 _free 55 API calls 19601->19604 19603 c1d53 __getstream InitializeCriticalSectionAndSpinCount 19602->19603 19605 c1c33 19603->19605 19604->19605 19655 c1c5b 19605->19655 19658 c881b 19607->19658 19609 c209b 19610 c20a8 19609->19610 19611 c881b __FF_MSGBANNER 55 API calls 19609->19611 19612 c20f1 __NMSG_WRITE 55 API calls 19610->19612 19615 c1bd5 19610->19615 19611->19610 19613 c20c0 19612->19613 19614 c20f1 __NMSG_WRITE 55 API calls 19613->19614 19614->19615 19616 c20f1 19615->19616 19617 c210f __NMSG_WRITE 19616->19617 19618 c2236 19617->19618 19620 c881b __FF_MSGBANNER 52 API calls 19617->19620 19738 c0d4b 19618->19738 19622 c2122 19620->19622 19621 c1bdc 19646 bfc69 19621->19646 19623 c223b GetStdHandle 19622->19623 19624 c881b __FF_MSGBANNER 52 API calls 19622->19624 19623->19618 19627 c2249 __shift 19623->19627 19625 c2133 19624->19625 19625->19623 19626 c2145 19625->19626 19626->19618 19688 c9dc7 19626->19688 19627->19618 19629 c2282 WriteFile 19627->19629 19629->19618 19631 c2172 GetModuleFileNameW 19633 c2192 19631->19633 19637 c21a2 _IsRootUNCName 19631->19637 19632 c22a3 19634 c1ac8 __invoke_watson 8 API calls 19632->19634 19635 c9dc7 __NMSG_WRITE 52 API calls 19633->19635 19636 c22ad 19634->19636 19635->19637 19637->19632 19638 c21e8 19637->19638 19697 c9e3c 19637->19697 19638->19632 19706 c9d5b 19638->19706 19642 c9d5b __NMSG_WRITE 52 API calls 19643 c221f 19642->19643 19643->19632 19644 c2226 19643->19644 19715 c9efa EncodePointer 19644->19715 19753 bfc35 GetModuleHandleExW 19646->19753 19652 c131c 19649->19652 19651 c134e 19651->19592 19651->19593 19652->19651 19654 c132f 19652->19654 19756 bffbc 19652->19756 19654->19651 19654->19652 19770 c205b Sleep 19654->19770 19771 c1c9d LeaveCriticalSection 19655->19771 19657 c1c62 19657->19594 19659 c8825 19658->19659 19660 c882f 19659->19660 19661 c22e2 __ungetc_nolock 55 API calls 19659->19661 19660->19609 19662 c884b 19661->19662 19665 c1ab8 19662->19665 19668 c1a8d 19665->19668 19669 c1a9c 19668->19669 19674 c1ac8 IsProcessorFeaturePresent 19669->19674 19672 c1a8d __ungetc_nolock 8 API calls 19673 c1ac4 19672->19673 19673->19609 19675 c1ad3 19674->19675 19680 c195b 19675->19680 19679 c1ab7 19679->19672 19681 c1975 _memset ___raise_securityfailure 19680->19681 19682 c1995 IsDebuggerPresent 19681->19682 19683 c207e ___raise_securityfailure SetUnhandledExceptionFilter UnhandledExceptionFilter 19682->19683 19685 c1a59 ___raise_securityfailure 19683->19685 19684 c0d4b __crtCompareStringA_stat 6 API calls 19686 c1a7c 19684->19686 19685->19684 19687 c2069 GetCurrentProcess TerminateProcess 19686->19687 19687->19679 19689 c9dd2 19688->19689 19691 c9de0 19688->19691 19689->19691 19695 c9df9 19689->19695 19690 c22e2 __ungetc_nolock 55 API calls 19692 c9dea 19690->19692 19691->19690 19693 c1ab8 __ungetc_nolock 8 API calls 19692->19693 19694 c2165 19693->19694 19694->19631 19694->19632 19695->19694 19696 c22e2 __ungetc_nolock 55 API calls 19695->19696 19696->19692 19702 c9e4a 19697->19702 19698 c9e4e 19699 c22e2 __ungetc_nolock 55 API calls 19698->19699 19700 c9e53 19698->19700 19701 c9e7e 19699->19701 19700->19638 19703 c1ab8 __ungetc_nolock 8 API calls 19701->19703 19702->19698 19702->19700 19704 c9e8d 19702->19704 19703->19700 19704->19700 19705 c22e2 __ungetc_nolock 55 API calls 19704->19705 19705->19701 19707 c9d75 19706->19707 19710 c9d67 19706->19710 19708 c22e2 __ungetc_nolock 55 API calls 19707->19708 19709 c9d7f 19708->19709 19711 c1ab8 __ungetc_nolock 8 API calls 19709->19711 19710->19707 19713 c9da1 19710->19713 19712 c2208 19711->19712 19712->19632 19712->19642 19713->19712 19714 c22e2 __ungetc_nolock 55 API calls 19713->19714 19714->19709 19716 c9f2e ___crtIsPackagedApp 19715->19716 19717 c9fed IsDebuggerPresent 19716->19717 19718 c9f3d LoadLibraryExW 19716->19718 19721 c9ff7 19717->19721 19722 ca005 19717->19722 19719 c9f7a GetProcAddress 19718->19719 19720 c9f54 GetLastError 19718->19720 19723 ca00a 19719->19723 19725 c9f8e 7 API calls 19719->19725 19720->19723 19724 c9f63 LoadLibraryExW 19720->19724 19721->19722 19726 c9ffe OutputDebugStringW 19721->19726 19722->19723 19732 ca03e DecodePointer DecodePointer 19722->19732 19736 ca056 19722->19736 19729 c0d4b __crtCompareStringA_stat 6 API calls 19723->19729 19724->19719 19724->19723 19727 c9fea 19725->19727 19728 c9fd6 GetProcAddress EncodePointer 19725->19728 19726->19722 19727->19717 19728->19727 19733 ca0dc 19729->19733 19730 ca08e DecodePointer 19731 ca07a DecodePointer 19730->19731 19734 ca095 19730->19734 19731->19723 19732->19736 19733->19618 19734->19731 19737 ca0a6 DecodePointer 19734->19737 19736->19730 19736->19731 19737->19731 19739 c0d55 IsProcessorFeaturePresent 19738->19739 19740 c0d53 19738->19740 19742 c8a89 19739->19742 19740->19621 19745 c8a38 IsDebuggerPresent 19742->19745 19746 c8a4d ___raise_securityfailure 19745->19746 19751 c207e SetUnhandledExceptionFilter UnhandledExceptionFilter 19746->19751 19748 c8a55 ___raise_securityfailure 19752 c2069 GetCurrentProcess TerminateProcess 19748->19752 19750 c8a72 19750->19621 19751->19748 19752->19750 19754 bfc4e GetProcAddress 19753->19754 19755 bfc60 ExitProcess 19753->19755 19754->19755 19757 c0037 __calloc_impl 19756->19757 19762 bffc8 __calloc_impl 19756->19762 19758 c22e2 __ungetc_nolock 54 API calls 19757->19758 19769 c002f 19758->19769 19759 c2094 __FF_MSGBANNER 54 API calls 19764 bffd3 19759->19764 19760 bfffb RtlAllocateHeap 19760->19762 19760->19769 19761 c20f1 __NMSG_WRITE 54 API calls 19761->19764 19762->19760 19763 c0023 19762->19763 19762->19764 19767 c0021 19762->19767 19765 c22e2 __ungetc_nolock 54 API calls 19763->19765 19764->19759 19764->19761 19764->19762 19766 bfc69 _fast_error_exit 3 API calls 19764->19766 19765->19767 19766->19764 19768 c22e2 __ungetc_nolock 54 API calls 19767->19768 19768->19769 19769->19652 19770->19654 19771->19657 19772->19579 19773->19582 19777 c1c9d LeaveCriticalSection 19774->19777 19776 c77ee 19776->19381 19777->19776 19779 c85d3 19778->19779 19783 c8637 19779->19783 19788 cd966 19779->19788 19781 c8554 19781->19412 19781->19414 19782 cd966 _parse_cmdline 55 API calls 19782->19783 19783->19781 19783->19782 19785 c2764 19784->19785 19786 c276b 19784->19786 20092 c2b40 19785->20092 19786->19408 19791 cd90c 19788->19791 19794 c2779 19791->19794 19795 c278a 19794->19795 19799 c27d7 19794->19799 19802 c332f 19795->19802 19798 c27b7 19798->19799 19822 c2a9a 19798->19822 19799->19779 19803 c3347 __getptd_noexit 55 API calls 19802->19803 19804 c3335 19803->19804 19805 c2790 19804->19805 19806 bfc7f _copy_environ 55 API calls 19804->19806 19805->19798 19807 ca378 19805->19807 19806->19805 19808 ca384 ___DestructExceptionObject 19807->19808 19809 c332f FindHandler 55 API calls 19808->19809 19810 ca38d 19809->19810 19811 ca3bc 19810->19811 19813 ca3a0 19810->19813 19812 c1b33 __lock 55 API calls 19811->19812 19814 ca3c3 19812->19814 19815 c332f FindHandler 55 API calls 19813->19815 19834 ca3f8 19814->19834 19820 ca3a5 19815->19820 19819 bfc7f _copy_environ 55 API calls 19821 ca3b3 ___DestructExceptionObject 19819->19821 19820->19819 19820->19821 19821->19798 19823 c2aa6 ___DestructExceptionObject 19822->19823 19824 c332f FindHandler 55 API calls 19823->19824 19825 c2ab0 19824->19825 19826 c1b33 __lock 55 API calls 19825->19826 19827 c2ac2 19825->19827 19830 c2ae0 19826->19830 19828 c2ad0 ___DestructExceptionObject 19827->19828 19832 bfc7f _copy_environ 55 API calls 19827->19832 19828->19799 19829 c2b0d 20088 c2b37 19829->20088 19830->19829 19833 bff84 _free 55 API calls 19830->19833 19832->19828 19833->19829 19835 ca403 ___addlocaleref ___removelocaleref 19834->19835 19837 ca3d7 19834->19837 19835->19837 19841 ca17e 19835->19841 19838 ca3ef 19837->19838 20087 c1c9d LeaveCriticalSection 19838->20087 19840 ca3f6 19840->19820 19842 ca193 19841->19842 19843 ca1f7 19841->19843 19842->19843 19847 ca1c4 19842->19847 19854 bff84 _free 55 API calls 19842->19854 19844 ca244 19843->19844 19845 bff84 _free 55 API calls 19843->19845 19867 ca26d 19844->19867 19911 cdb3e 19844->19911 19848 ca218 19845->19848 19850 ca1e2 19847->19850 19860 bff84 _free 55 API calls 19847->19860 19851 bff84 _free 55 API calls 19848->19851 19852 bff84 _free 55 API calls 19850->19852 19856 ca22b 19851->19856 19857 ca1ec 19852->19857 19853 bff84 _free 55 API calls 19853->19867 19858 ca1b9 19854->19858 19855 ca2cc 19859 bff84 _free 55 API calls 19855->19859 19862 bff84 _free 55 API calls 19856->19862 19863 bff84 _free 55 API calls 19857->19863 19871 cd9db 19858->19871 19865 ca2d2 19859->19865 19866 ca1d7 19860->19866 19861 bff84 55 API calls _free 19861->19867 19868 ca239 19862->19868 19863->19843 19865->19837 19899 cdad7 19866->19899 19867->19855 19867->19861 19870 bff84 _free 55 API calls 19868->19870 19870->19844 19872 cd9ea 19871->19872 19898 cdad3 19871->19898 19873 cd9fb 19872->19873 19874 bff84 _free 55 API calls 19872->19874 19875 cda0d 19873->19875 19876 bff84 _free 55 API calls 19873->19876 19874->19873 19877 cda1f 19875->19877 19878 bff84 _free 55 API calls 19875->19878 19876->19875 19879 cda31 19877->19879 19880 bff84 _free 55 API calls 19877->19880 19878->19877 19881 cda43 19879->19881 19882 bff84 _free 55 API calls 19879->19882 19880->19879 19883 cda55 19881->19883 19884 bff84 _free 55 API calls 19881->19884 19882->19881 19885 cda67 19883->19885 19886 bff84 _free 55 API calls 19883->19886 19884->19883 19887 cda79 19885->19887 19888 bff84 _free 55 API calls 19885->19888 19886->19885 19889 cda8b 19887->19889 19890 bff84 _free 55 API calls 19887->19890 19888->19887 19891 cda9d 19889->19891 19892 bff84 _free 55 API calls 19889->19892 19890->19889 19893 cdaaf 19891->19893 19894 bff84 _free 55 API calls 19891->19894 19892->19891 19895 bff84 _free 55 API calls 19893->19895 19896 cdac1 19893->19896 19894->19893 19895->19896 19897 bff84 _free 55 API calls 19896->19897 19896->19898 19897->19898 19898->19847 19900 cdb3a 19899->19900 19901 cdae2 19899->19901 19900->19850 19902 cdaf2 19901->19902 19903 bff84 _free 55 API calls 19901->19903 19904 cdb04 19902->19904 19905 bff84 _free 55 API calls 19902->19905 19903->19902 19906 cdb16 19904->19906 19908 bff84 _free 55 API calls 19904->19908 19905->19904 19907 cdb28 19906->19907 19909 bff84 _free 55 API calls 19906->19909 19907->19900 19910 bff84 _free 55 API calls 19907->19910 19908->19906 19909->19907 19910->19900 19912 cdb4d 19911->19912 20086 ca262 19911->20086 19913 bff84 _free 55 API calls 19912->19913 19914 cdb55 19913->19914 19915 bff84 _free 55 API calls 19914->19915 19916 cdb5d 19915->19916 19917 bff84 _free 55 API calls 19916->19917 19918 cdb65 19917->19918 19919 bff84 _free 55 API calls 19918->19919 19920 cdb6d 19919->19920 19921 bff84 _free 55 API calls 19920->19921 19922 cdb75 19921->19922 19923 bff84 _free 55 API calls 19922->19923 19924 cdb7d 19923->19924 19925 bff84 _free 55 API calls 19924->19925 19926 cdb84 19925->19926 19927 bff84 _free 55 API calls 19926->19927 19928 cdb8c 19927->19928 19929 bff84 _free 55 API calls 19928->19929 19930 cdb94 19929->19930 19931 bff84 _free 55 API calls 19930->19931 19932 cdb9c 19931->19932 19933 bff84 _free 55 API calls 19932->19933 19934 cdba4 19933->19934 19935 bff84 _free 55 API calls 19934->19935 19936 cdbac 19935->19936 19937 bff84 _free 55 API calls 19936->19937 19938 cdbb4 19937->19938 19939 bff84 _free 55 API calls 19938->19939 19940 cdbbc 19939->19940 19941 bff84 _free 55 API calls 19940->19941 19942 cdbc4 19941->19942 19943 bff84 _free 55 API calls 19942->19943 19944 cdbcc 19943->19944 19945 bff84 _free 55 API calls 19944->19945 19946 cdbd7 19945->19946 19947 bff84 _free 55 API calls 19946->19947 19948 cdbdf 19947->19948 19949 bff84 _free 55 API calls 19948->19949 19950 cdbe7 19949->19950 19951 bff84 _free 55 API calls 19950->19951 19952 cdbef 19951->19952 19953 bff84 _free 55 API calls 19952->19953 19954 cdbf7 19953->19954 19955 bff84 _free 55 API calls 19954->19955 19956 cdbff 19955->19956 19957 bff84 _free 55 API calls 19956->19957 19958 cdc07 19957->19958 19959 bff84 _free 55 API calls 19958->19959 19960 cdc0f 19959->19960 19961 bff84 _free 55 API calls 19960->19961 19962 cdc17 19961->19962 19963 bff84 _free 55 API calls 19962->19963 19964 cdc1f 19963->19964 19965 bff84 _free 55 API calls 19964->19965 19966 cdc27 19965->19966 19967 bff84 _free 55 API calls 19966->19967 19968 cdc2f 19967->19968 19969 bff84 _free 55 API calls 19968->19969 19970 cdc37 19969->19970 19971 bff84 _free 55 API calls 19970->19971 19972 cdc3f 19971->19972 19973 bff84 _free 55 API calls 19972->19973 19974 cdc47 19973->19974 19975 bff84 _free 55 API calls 19974->19975 19976 cdc4f 19975->19976 19977 bff84 _free 55 API calls 19976->19977 19978 cdc5d 19977->19978 19979 bff84 _free 55 API calls 19978->19979 19980 cdc68 19979->19980 19981 bff84 _free 55 API calls 19980->19981 19982 cdc73 19981->19982 19983 bff84 _free 55 API calls 19982->19983 19984 cdc7e 19983->19984 19985 bff84 _free 55 API calls 19984->19985 19986 cdc89 19985->19986 19987 bff84 _free 55 API calls 19986->19987 19988 cdc94 19987->19988 19989 bff84 _free 55 API calls 19988->19989 19990 cdc9f 19989->19990 19991 bff84 _free 55 API calls 19990->19991 19992 cdcaa 19991->19992 20086->19853 20087->19840 20091 c1c9d LeaveCriticalSection 20088->20091 20090 c2b3e 20090->19827 20091->20090 20093 c2b4c ___DestructExceptionObject 20092->20093 20094 c332f FindHandler 55 API calls 20093->20094 20095 c2b54 20094->20095 20096 c2a9a _LocaleUpdate::_LocaleUpdate 55 API calls 20095->20096 20097 c2b5e 20096->20097 20117 c283b 20097->20117 20100 c130e __malloc_crt 55 API calls 20102 c2b80 20100->20102 20101 c2cad ___DestructExceptionObject 20101->19786 20102->20101 20124 c2ce8 20102->20124 20105 c2cbd 20105->20101 20108 c2cd0 20105->20108 20109 bff84 _free 55 API calls 20105->20109 20106 c2bb6 20107 c2bd6 20106->20107 20111 bff84 _free 55 API calls 20106->20111 20107->20101 20112 c1b33 __lock 55 API calls 20107->20112 20110 c22e2 __ungetc_nolock 55 API calls 20108->20110 20109->20108 20110->20101 20111->20107 20114 c2c05 20112->20114 20113 c2c93 20134 c2cb2 20113->20134 20114->20113 20116 bff84 _free 55 API calls 20114->20116 20116->20113 20118 c2779 _LocaleUpdate::_LocaleUpdate 55 API calls 20117->20118 20119 c284b 20118->20119 20120 c286c 20119->20120 20121 c285a GetOEMCP 20119->20121 20122 c2883 20120->20122 20123 c2871 GetACP 20120->20123 20121->20122 20122->20100 20122->20101 20123->20122 20125 c283b getSystemCP 57 API calls 20124->20125 20126 c2d05 20125->20126 20129 c2d56 IsValidCodePage 20126->20129 20131 c2d0c setSBCS 20126->20131 20132 c2d7b _memset __setmbcp_nolock 20126->20132 20127 c0d4b __crtCompareStringA_stat 6 API calls 20128 c2ba7 20127->20128 20128->20105 20128->20106 20130 c2d68 GetCPInfo 20129->20130 20129->20131 20130->20131 20130->20132 20131->20127 20137 c2908 GetCPInfo 20132->20137 20203 c1c9d LeaveCriticalSection 20134->20203 20136 c2cb9 20136->20101 20138 c29ea 20137->20138 20144 c2940 20137->20144 20141 c0d4b __crtCompareStringA_stat 6 API calls 20138->20141 20143 c2a96 20141->20143 20143->20131 20147 ca785 20144->20147 20146 ca647 ___crtLCMapStringA 59 API calls 20146->20138 20148 c2779 _LocaleUpdate::_LocaleUpdate 55 API calls 20147->20148 20149 ca796 20148->20149 20157 ca68d 20149->20157 20152 ca647 20153 c2779 _LocaleUpdate::_LocaleUpdate 55 API calls 20152->20153 20154 ca658 20153->20154 20174 ca443 20154->20174 20158 ca6b4 MultiByteToWideChar 20157->20158 20159 ca6a7 20157->20159 20160 ca6d9 20158->20160 20163 ca6e0 20158->20163 20159->20158 20161 c0d4b __crtCompareStringA_stat 6 API calls 20160->20161 20162 c29a1 20161->20162 20162->20152 20164 bffbc _malloc 55 API calls 20163->20164 20166 ca702 _memset __crtCompareStringA_stat 20163->20166 20164->20166 20165 ca73e MultiByteToWideChar 20167 ca768 20165->20167 20168 ca758 GetStringTypeW 20165->20168 20166->20160 20166->20165 20170 c9a29 20167->20170 20168->20167 20171 c9a44 20170->20171 20172 c9a33 20170->20172 20171->20160 20172->20171 20173 bff84 _free 55 API calls 20172->20173 20173->20171 20175 ca45c MultiByteToWideChar 20174->20175 20177 ca4bb 20175->20177 20180 ca4c2 20175->20180 20178 c0d4b __crtCompareStringA_stat 6 API calls 20177->20178 20181 c29c2 20178->20181 20179 ca521 MultiByteToWideChar 20182 ca53a 20179->20182 20198 ca588 20179->20198 20185 bffbc _malloc 55 API calls 20180->20185 20187 ca4ea __crtCompareStringA_stat 20180->20187 20181->20146 20199 c9b0b 20182->20199 20184 c9a29 __freea 55 API calls 20184->20177 20185->20187 20186 ca54e 20188 ca564 20186->20188 20190 ca590 20186->20190 20186->20198 20187->20177 20187->20179 20191 c9b0b ___crtLCMapStringW LCMapStringW 20188->20191 20188->20198 20189 ca5b8 __crtCompareStringA_stat 20192 c9b0b ___crtLCMapStringW LCMapStringW 20189->20192 20189->20198 20190->20189 20193 bffbc _malloc 55 API calls 20190->20193 20191->20198 20195 ca5fb 20192->20195 20193->20189 20194 ca623 20196 c9a29 __freea 55 API calls 20194->20196 20195->20194 20197 ca615 WideCharToMultiByte 20195->20197 20196->20198 20197->20194 20198->20184 20200 c9b36 ___crtLCMapStringW 20199->20200 20201 c9b1b 20199->20201 20202 c9b4d LCMapStringW 20200->20202 20201->20186 20202->20186 20203->20136 20205 c89ee 20204->20205 20207 c89fc 20204->20207 20205->20207 20210 c8a12 20205->20210 20206 c22e2 __ungetc_nolock 55 API calls 20208 c8a03 20206->20208 20207->20206 20209 c1ab8 __ungetc_nolock 8 API calls 20208->20209 20211 c8a0d 20209->20211 20210->20211 20212 c22e2 __ungetc_nolock 55 API calls 20210->20212 20211->19429 20212->20208 20214 c2484 EncodePointer 20213->20214 20214->20214 20215 c249e 20214->20215 20215->19436 20219 bd087 20216->20219 20218 bd18e 20218->19438 20220 bd093 ___DestructExceptionObject 20219->20220 20227 bfde1 20220->20227 20226 bd0ba ___DestructExceptionObject 20226->20218 20228 c1b33 __lock 55 API calls 20227->20228 20229 bd09c 20228->20229 20230 bd0cb DecodePointer DecodePointer 20229->20230 20231 bd0a8 20230->20231 20232 bd0f8 20230->20232 20241 bd0c5 20231->20241 20232->20231 20244 c1295 20232->20244 20234 bd15b EncodePointer EncodePointer 20234->20231 20235 bd10a 20235->20234 20236 bd12f 20235->20236 20251 c1355 20235->20251 20236->20231 20238 c1355 __realloc_crt 58 API calls 20236->20238 20239 bd149 EncodePointer 20236->20239 20240 bd143 20238->20240 20239->20234 20240->20231 20240->20239 20275 bfdea 20241->20275 20245 c129e 20244->20245 20246 c12b3 HeapSize 20244->20246 20247 c22e2 __ungetc_nolock 55 API calls 20245->20247 20246->20235 20248 c12a3 20247->20248 20249 c1ab8 __ungetc_nolock 8 API calls 20248->20249 20250 c12ae 20249->20250 20250->20235 20253 c135c 20251->20253 20254 c1399 20253->20254 20256 c9bc5 20253->20256 20274 c205b Sleep 20253->20274 20254->20236 20257 c9bce 20256->20257 20258 c9bd9 20256->20258 20259 bffbc _malloc 55 API calls 20257->20259 20260 c9be1 20258->20260 20267 c9bee __calloc_impl 20258->20267 20261 c9bd6 20259->20261 20262 bff84 _free 55 API calls 20260->20262 20261->20253 20273 c9be9 __dosmaperr 20262->20273 20263 c9c26 __calloc_impl 20265 c22e2 __ungetc_nolock 55 API calls 20263->20265 20264 c9bf6 HeapReAlloc 20264->20267 20264->20273 20265->20273 20266 c9c56 20268 c22e2 __ungetc_nolock 55 API calls 20266->20268 20267->20263 20267->20264 20267->20266 20270 c9c3e 20267->20270 20269 c9c5b GetLastError 20268->20269 20269->20273 20271 c22e2 __ungetc_nolock 55 API calls 20270->20271 20272 c9c43 GetLastError 20271->20272 20272->20273 20273->20253 20274->20253 20278 c1c9d LeaveCriticalSection 20275->20278 20277 bd0ca 20277->20226 20278->20277 20968 975b0 20279->20968 20281 a6a0b _strcat 20282 a6ba4 WSAStartup 20281->20282 20283 a7343 20282->20283 20286 a6be3 20282->20286 20284 9e120 55 API calls 20283->20284 20285 a734f 20284->20285 20287 bff22 55 API calls 20285->20287 20288 a6c9d 20286->20288 20289 a6cf5 20286->20289 20290 a6dd8 20287->20290 21033 a1280 20288->21033 20295 a6d12 CloseHandle SetFileAttributesA CopyFileA 20289->20295 20308 a6e0c 20289->20308 20296 a73ea Sleep 20290->20296 21073 9cc40 20290->21073 20293 a6ccb 20293->20285 21041 9fa00 20293->21041 20294 a73a2 20294->20296 20297 a743d 20295->20297 20298 a6d90 SetFileAttributesA 20295->20298 20300 9a970 3 API calls 20296->20300 21082 9b2a0 WaitForSingleObject 20297->21082 20298->20290 20301 a6da8 20298->20301 20304 a743a 20300->20304 21049 9d460 OpenSCManagerA 20301->21049 20304->20297 20310 a6ea0 20308->20310 20311 a6ed6 SetFileAttributesA CopyFileA SetFileAttributesA 20308->20311 20971 a18e0 CreateToolhelp32Snapshot 20308->20971 20309 bff22 55 API calls 20317 a7486 CreateEventA 20309->20317 21058 a14e0 20310->21058 20313 a6f34 20311->20313 20979 9e120 20313->20979 20314 a6eab Sleep 20314->20308 20314->20311 20318 a77a9 WaitForSingleObject 20317->20318 20320 a7a7d CloseHandle 20318->20320 20321 a7a67 20318->20321 20323 a7b86 20320->20323 20321->20320 20322 a6f4b 20324 9e120 55 API calls 20322->20324 20323->19469 20325 a6f9b 20324->20325 20982 9e550 20325->20982 20330 9e550 55 API calls 20331 a6fd8 20330->20331 20989 9e990 20331->20989 20334 9e120 55 API calls 20335 a7006 20334->20335 20336 9e120 55 API calls 20335->20336 20337 a7022 20336->20337 21012 c082b 20337->21012 20340 9e550 55 API calls 20341 a705b 20340->20341 20342 9e550 55 API calls 20341->20342 20343 a707b 20342->20343 21027 9a970 20343->21027 20345 a7091 _memset 20346 a70d6 CreateThread 20345->20346 20347 a711a 20346->20347 20348 a710a 20346->20348 21852 9f0e0 20346->21852 20350 a7140 Sleep 20347->20350 20351 a7131 20347->20351 21032 9d420 StartServiceCtrlDispatcherA 20348->21032 20350->20283 20350->20350 20351->20350 20356 a6608 20352->20356 20353 a6926 22222 a1110 20353->22222 20355 a6967 20358 bff22 55 API calls 20355->20358 20356->20353 20359 a666e 20356->20359 20360 a7343 20358->20360 22229 9fb80 20359->22229 20362 9e120 55 API calls 20360->20362 20364 a734f 20362->20364 20366 bff22 55 API calls 20364->20366 20368 a738c 20366->20368 20371 9cc40 58 API calls 20368->20371 20372 a73a2 Sleep 20371->20372 20378 9a970 3 API calls 20372->20378 20380 a743a 20378->20380 20385 9b2a0 WaitForSingleObject 20380->20385 20388 a747c 20385->20388 20391 bff22 55 API calls 20388->20391 20399 a7486 CreateEventA 20391->20399 20401 a77a9 WaitForSingleObject 20399->20401 20403 a7a7d CloseHandle 20401->20403 20404 a7a67 20401->20404 20406 a7b86 20403->20406 20404->20403 20406->19469 20411 a23be 20410->20411 20412 bffbc _malloc 55 API calls 20411->20412 20413 a2598 _memset 20412->20413 20414 9e120 55 API calls 20413->20414 20415 a2767 20414->20415 20416 9e120 55 API calls 20415->20416 20417 a2778 20416->20417 20418 9e120 55 API calls 20417->20418 20419 a2789 20418->20419 20420 9e120 55 API calls 20419->20420 20421 a279a 20420->20421 20422 9e120 55 API calls 20421->20422 20423 a27ab 20422->20423 20424 9e120 55 API calls 20423->20424 20425 a283b 20424->20425 20426 9e120 55 API calls 20425->20426 20427 a2881 20426->20427 20428 9e120 55 API calls 20427->20428 20429 a2892 20428->20429 20430 9e120 55 API calls 20429->20430 20431 a290c GetProcAddress 20430->20431 20432 9e120 55 API calls 20431->20432 20433 a294f 20432->20433 20434 9e550 55 API calls 20433->20434 20435 a2959 GetProcAddress 20434->20435 20436 9e120 55 API calls 20435->20436 20437 a2984 20436->20437 20438 9e550 55 API calls 20437->20438 20439 a2a10 GetProcAddress 20438->20439 20440 9e120 55 API calls 20439->20440 20441 a2a4b 20440->20441 20442 9e550 55 API calls 20441->20442 20443 a2abb GetProcAddress 20442->20443 20444 9e120 55 API calls 20443->20444 20445 a2ad8 20444->20445 20446 9e550 55 API calls 20445->20446 20447 a2afb GetProcAddress 20446->20447 20448 9e120 55 API calls 20447->20448 20449 a2b7f 20448->20449 20450 9e550 55 API calls 20449->20450 20451 a2bd0 GetProcAddress 20450->20451 20452 9e120 55 API calls 20451->20452 20453 a2c12 20452->20453 20454 9e550 55 API calls 20453->20454 20455 a2c26 GetProcAddress 20454->20455 20457 9e120 55 API calls 20455->20457 20458 a2cbe 20457->20458 20459 9e550 55 API calls 20458->20459 20460 a2d87 GetProcAddress 20459->20460 20462 9e120 55 API calls 20460->20462 20463 a2e6e 20462->20463 20464 9e550 55 API calls 20463->20464 20465 a2ead GetProcAddress 20464->20465 20466 9e120 55 API calls 20465->20466 20467 a2f40 20466->20467 20468 9e550 55 API calls 20467->20468 20469 a301c GetProcAddress 20468->20469 20470 9e120 55 API calls 20469->20470 20471 a3039 20470->20471 20472 9e550 55 API calls 20471->20472 20473 a3057 GetProcAddress 20472->20473 20474 9e120 55 API calls 20473->20474 20475 a3074 20474->20475 20476 9e550 55 API calls 20475->20476 20477 a307e GetProcAddress 20476->20477 20479 9e120 55 API calls 20477->20479 20480 a30f7 20479->20480 20481 9e550 55 API calls 20480->20481 20482 a3101 GetProcAddress 20481->20482 20483 9e120 55 API calls 20482->20483 20969 c004e GetSystemTimeAsFileTime 20968->20969 20970 c007c __aulldiv 20969->20970 20970->20281 20972 a19a8 Process32First 20971->20972 20973 a1b20 _memset 20971->20973 20974 a1b0f CloseHandle 20972->20974 20976 a19d9 _strcat __tzset_nolock 20972->20976 20973->20308 20974->20973 20977 a1a71 Process32Next 20976->20977 20978 a1ae7 20976->20978 21084 d285b 20976->21084 20977->20976 20977->20978 20978->20974 20980 bffbc _malloc 55 API calls 20979->20980 20981 9e1d4 ___check_float_string 20980->20981 20981->20322 20981->20981 20983 9e573 _memset 20982->20983 20984 bff84 _free 55 API calls 20983->20984 20985 9e59b 20984->20985 20986 c047c 20985->20986 21131 c03b8 20986->21131 20988 a6fd0 20988->20330 20990 9e9d7 20989->20990 20991 9e9d2 20989->20991 20992 9e120 55 API calls 20990->20992 21543 9d8e0 20991->21543 20994 9ea1e 20992->20994 20995 c047c 122 API calls 20994->20995 20996 9ead3 20995->20996 20997 9e550 55 API calls 20996->20997 20998 9eadd 20997->20998 20999 9ebb0 20998->20999 21000 9eb4a Sleep 20998->21000 21001 9eb3d 20998->21001 21517 c05ea 20999->21517 21003 9e120 55 API calls 21000->21003 21001->21000 21005 9eb81 21003->21005 21004 9ebf1 21530 c0151 21004->21530 21007 c047c 122 API calls 21005->21007 21009 9eb8c 21007->21009 21008 9ec09 21008->20334 21010 9e550 55 API calls 21009->21010 21011 9eb96 21010->21011 21011->20999 21011->21008 21013 c085c 21012->21013 21014 c0847 21012->21014 21016 c0880 21013->21016 21018 c086b 21013->21018 21015 c22e2 __ungetc_nolock 55 API calls 21014->21015 21017 c084c 21015->21017 21734 c68d0 21016->21734 21021 c1ab8 __ungetc_nolock 8 API calls 21017->21021 21019 c22e2 __ungetc_nolock 55 API calls 21018->21019 21022 c0870 21019->21022 21025 a7050 21021->21025 21024 c1ab8 __ungetc_nolock 8 API calls 21022->21024 21024->21025 21025->20340 21026 c5562 __flsbuf 75 API calls 21026->21025 21028 9a9e2 _memset 21027->21028 21029 9a9ef CreateProcessA 21028->21029 21030 9aa71 CloseHandle CloseHandle 21029->21030 21031 9aab5 21029->21031 21030->20345 21031->20345 21032->20347 21034 a12bf 21033->21034 21035 9e120 55 API calls 21034->21035 21040 a1480 _memset 21034->21040 21036 a1415 21035->21036 21037 9e550 55 API calls 21036->21037 21038 a146b 21037->21038 21758 9aee0 21038->21758 21040->20293 21042 975b0 GetSystemTimeAsFileTime 21041->21042 21044 9fa2c 21042->21044 21043 9fb6b 21043->20289 21044->21043 21045 975b0 GetSystemTimeAsFileTime 21044->21045 21046 9fb06 21045->21046 21046->21043 21047 9fb20 Sleep 21046->21047 21048 975b0 GetSystemTimeAsFileTime 21047->21048 21048->21046 21050 9d4cf CreateServiceA 21049->21050 21051 9d6fb 21049->21051 21052 9d5cf OpenServiceA 21050->21052 21053 9d56e ChangeServiceConfig2A StartServiceA CloseServiceHandle 21050->21053 21051->20290 21055 9d629 21052->21055 21054 9d6a7 CloseServiceHandle 21053->21054 21054->21051 21056 9d643 StartServiceA CloseServiceHandle 21055->21056 21057 9d676 21055->21057 21056->21057 21057->21054 21059 a1538 CreateToolhelp32Snapshot 21058->21059 21060 a152d 21058->21060 21061 a15a4 21059->21061 21060->21059 21062 a1627 Process32First 21061->21062 21063 a1855 _memset 21061->21063 21064 a184e CloseHandle 21062->21064 21066 a1673 _strcat __tzset_nolock 21062->21066 21063->20314 21064->21063 21065 d285b 59 API calls 21065->21066 21066->21065 21067 a17dc Process32Next 21066->21067 21068 a170c OpenProcess 21066->21068 21070 a184d 21066->21070 21067->21066 21068->21067 21069 a1749 TerminateProcess 21068->21069 21071 a179e 21069->21071 21072 a17c3 CloseHandle 21069->21072 21070->21064 21071->21072 21072->21067 21074 9ccef 21073->21074 21075 9e120 55 API calls 21074->21075 21076 9cd3f RegOpenKeyA 21075->21076 21077 9e550 55 API calls 21076->21077 21078 9cd97 __shift 21077->21078 21079 9cdee RegCloseKey 21078->21079 21080 9cda8 RegSetValueExA 21078->21080 21079->20294 21080->21079 21081 9cdd2 21080->21081 21081->21079 21083 9b2e7 21082->21083 21083->20309 21085 d2867 21084->21085 21086 d28a2 21084->21086 21088 d2882 21085->21088 21089 c22e2 __ungetc_nolock 55 API calls 21085->21089 21093 d28b6 21086->21093 21088->20976 21090 d2873 21089->21090 21091 c1ab8 __ungetc_nolock 8 API calls 21090->21091 21092 d287e 21091->21092 21092->20976 21094 c2779 _LocaleUpdate::_LocaleUpdate 55 API calls 21093->21094 21095 d28c7 21094->21095 21098 d26e6 21095->21098 21099 d26fe 21098->21099 21100 d2712 _strnlen 21098->21100 21101 c22e2 __ungetc_nolock 55 API calls 21099->21101 21100->21099 21103 d2727 21100->21103 21102 d2703 21101->21102 21104 c1ab8 __ungetc_nolock 8 API calls 21102->21104 21105 ca647 ___crtLCMapStringA 59 API calls 21103->21105 21122 d270d 21103->21122 21104->21122 21106 d274e 21105->21106 21108 d278c 21106->21108 21109 d275a 21106->21109 21107 c0d4b __crtCompareStringA_stat 6 API calls 21111 d2857 21107->21111 21110 d2791 21108->21110 21119 d279f 21108->21119 21112 c22e2 __ungetc_nolock 55 API calls 21109->21112 21113 c22e2 __ungetc_nolock 55 API calls 21110->21113 21111->21088 21114 d275f 21112->21114 21113->21102 21120 c22e2 __ungetc_nolock 55 API calls 21114->21120 21115 d27fd 21118 ca647 ___crtLCMapStringA 59 API calls 21115->21118 21116 d27ed 21117 c22e2 __ungetc_nolock 55 API calls 21116->21117 21117->21114 21121 d281d 21118->21121 21123 bffbc _malloc 55 API calls 21119->21123 21129 d27bd __crtCompareStringA_stat 21119->21129 21120->21122 21124 d2835 21121->21124 21125 d2824 21121->21125 21122->21107 21123->21129 21127 c22e2 __ungetc_nolock 55 API calls 21124->21127 21126 c89e3 __fltout2 55 API calls 21125->21126 21128 d282e 21126->21128 21127->21128 21130 c9a29 __freea 55 API calls 21128->21130 21129->21115 21129->21116 21130->21122 21132 c03c4 ___DestructExceptionObject 21131->21132 21133 c03d6 21132->21133 21136 c0403 21132->21136 21134 c22e2 __ungetc_nolock 55 API calls 21133->21134 21135 c03db 21134->21135 21137 c1ab8 __ungetc_nolock 8 API calls 21135->21137 21150 c5072 21136->21150 21147 c03e6 ___DestructExceptionObject @_EH4_CallFilterFunc@8 21137->21147 21139 c0408 21140 c041e 21139->21140 21141 c0411 21139->21141 21143 c0447 21140->21143 21144 c0427 21140->21144 21142 c22e2 __ungetc_nolock 55 API calls 21141->21142 21142->21147 21165 c5191 21143->21165 21145 c22e2 __ungetc_nolock 55 API calls 21144->21145 21145->21147 21147->20988 21151 c507e ___DestructExceptionObject 21150->21151 21152 c1b33 __lock 55 API calls 21151->21152 21162 c508c 21152->21162 21153 c5100 21185 c5188 21153->21185 21154 c5107 21156 c130e __malloc_crt 55 API calls 21154->21156 21158 c510e 21156->21158 21157 c517d ___DestructExceptionObject 21157->21139 21158->21153 21160 c1d53 __getstream InitializeCriticalSectionAndSpinCount 21158->21160 21163 c5134 EnterCriticalSection 21160->21163 21161 c1bbb __mtinitlocknum 55 API calls 21161->21162 21162->21153 21162->21154 21162->21161 21188 c43f9 21162->21188 21193 c4463 21162->21193 21163->21153 21173 c51ae 21165->21173 21166 c51c2 21167 c22e2 __ungetc_nolock 55 API calls 21166->21167 21168 c51c7 21167->21168 21169 c1ab8 __ungetc_nolock 8 API calls 21168->21169 21171 c0452 21169->21171 21170 c53c5 21200 cc98d 21170->21200 21182 c0474 21171->21182 21173->21166 21181 c5369 21173->21181 21203 cc9ab 21173->21203 21178 ccada __openfile 62 API calls 21179 c5381 21178->21179 21180 ccada __openfile 62 API calls 21179->21180 21179->21181 21180->21181 21181->21166 21181->21170 21510 c4429 21182->21510 21184 c047a 21184->21147 21198 c1c9d LeaveCriticalSection 21185->21198 21187 c518f 21187->21157 21189 c441a EnterCriticalSection 21188->21189 21190 c4404 21188->21190 21189->21162 21191 c1b33 __lock 55 API calls 21190->21191 21192 c440d 21191->21192 21192->21162 21194 c4484 LeaveCriticalSection 21193->21194 21195 c4471 21193->21195 21194->21162 21199 c1c9d LeaveCriticalSection 21195->21199 21197 c4481 21197->21162 21198->21187 21199->21197 21209 cc876 21200->21209 21202 cc9a6 21202->21171 21467 cc9c3 21203->21467 21205 c532f 21205->21166 21206 ccada 21205->21206 21475 ccaf2 21206->21475 21211 cc882 ___DestructExceptionObject 21209->21211 21210 cc898 21212 c22e2 __ungetc_nolock 55 API calls 21210->21212 21211->21210 21213 cc8ce 21211->21213 21214 cc89d 21212->21214 21220 cc93f 21213->21220 21215 c1ab8 __ungetc_nolock 8 API calls 21214->21215 21218 cc8a7 ___DestructExceptionObject 21215->21218 21218->21202 21231 bfb83 21220->21231 21223 cc8ea 21227 cc913 21223->21227 21226 bff84 _free 55 API calls 21226->21223 21228 cc93d 21227->21228 21229 cc919 21227->21229 21228->21218 21466 cc546 LeaveCriticalSection 21229->21466 21232 bfb90 21231->21232 21233 bfba6 21231->21233 21234 c22e2 __ungetc_nolock 55 API calls 21232->21234 21233->21232 21235 bfbad ___crtIsPackagedApp 21233->21235 21236 bfb95 21234->21236 21238 bfbc3 MultiByteToWideChar 21235->21238 21239 bfbb6 AreFileApisANSI 21235->21239 21237 c1ab8 __ungetc_nolock 8 API calls 21236->21237 21251 bfb9f 21237->21251 21241 bfbee 21238->21241 21242 bfbdd GetLastError 21238->21242 21239->21238 21240 bfbc0 21239->21240 21240->21238 21244 c130e __malloc_crt 55 API calls 21241->21244 21326 c22c1 21242->21326 21245 bfbf6 21244->21245 21246 bfbfd MultiByteToWideChar 21245->21246 21245->21251 21247 bfc13 GetLastError 21246->21247 21246->21251 21248 c22c1 __dosmaperr 55 API calls 21247->21248 21249 bfc1f 21248->21249 21250 bff84 _free 55 API calls 21249->21250 21250->21251 21251->21223 21252 cb4ff 21251->21252 21253 cb51f 21252->21253 21331 d0673 21253->21331 21255 cb672 21256 c1ac8 __invoke_watson 8 API calls 21255->21256 21257 cbc51 21256->21257 21258 cb53b 21258->21255 21259 cb575 21258->21259 21264 cb598 21258->21264 21362 c22ae 21259->21362 21262 c22e2 __ungetc_nolock 55 API calls 21263 cb587 21262->21263 21266 c1ab8 __ungetc_nolock 8 API calls 21263->21266 21265 cb656 21264->21265 21273 cb634 21264->21273 21267 c22ae __read_nolock 55 API calls 21265->21267 21268 cb591 21266->21268 21269 cb65b 21267->21269 21268->21226 21270 c22e2 __ungetc_nolock 55 API calls 21269->21270 21271 cb668 21270->21271 21272 c1ab8 __ungetc_nolock 8 API calls 21271->21272 21272->21255 21338 cc22e 21273->21338 21275 cb702 21276 cb70c 21275->21276 21277 cb72f 21275->21277 21278 c22ae __read_nolock 55 API calls 21276->21278 21356 cb3ae 21277->21356 21280 cb711 21278->21280 21282 c22e2 __ungetc_nolock 55 API calls 21280->21282 21281 cb7cf GetFileType 21284 cb71b 21282->21284 21289 c22e2 __ungetc_nolock 55 API calls 21284->21289 21289->21268 21327 c22ae __read_nolock 55 API calls 21326->21327 21328 c22ca __dosmaperr 21327->21328 21329 c22e2 __ungetc_nolock 55 API calls 21328->21329 21330 c22dd 21329->21330 21330->21251 21332 d067d 21331->21332 21333 d0692 21331->21333 21334 c22e2 __ungetc_nolock 55 API calls 21332->21334 21333->21258 21335 d0682 21334->21335 21336 c1ab8 __ungetc_nolock 8 API calls 21335->21336 21337 d068d 21336->21337 21337->21258 21339 cc23a ___DestructExceptionObject 21338->21339 21340 c1bbb __mtinitlocknum 55 API calls 21339->21340 21341 cc24b 21340->21341 21342 c1b33 __lock 55 API calls 21341->21342 21343 cc250 ___DestructExceptionObject 21341->21343 21347 cc25e 21342->21347 21343->21275 21344 cc3ce __alloc_osfhnd LeaveCriticalSection 21344->21343 21345 cc33e 21346 c12c6 __calloc_crt 55 API calls 21345->21346 21351 cc347 21346->21351 21347->21345 21348 c1b33 __lock 55 API calls 21347->21348 21349 cc2de EnterCriticalSection 21347->21349 21353 c1d53 __getstream InitializeCriticalSectionAndSpinCount 21347->21353 21354 cc306 __alloc_osfhnd LeaveCriticalSection 21347->21354 21355 cc3ac 21347->21355 21348->21347 21349->21347 21350 cc2ee LeaveCriticalSection 21349->21350 21350->21347 21352 cc1a0 ___lock_fhandle 56 API calls 21351->21352 21351->21355 21352->21355 21353->21347 21354->21347 21355->21344 21357 cb3b9 ___crtIsPackagedApp 21356->21357 21358 cb3bd GetModuleHandleW GetProcAddress 21357->21358 21359 cb414 CreateFileW 21357->21359 21360 cb3da 21358->21360 21361 cb432 21359->21361 21360->21361 21361->21281 21363 c3347 __getptd_noexit 55 API calls 21362->21363 21364 c22b3 21363->21364 21364->21262 21466->21228 21468 cc9d8 21467->21468 21474 cc9d1 _strncmp 21467->21474 21469 c2779 _LocaleUpdate::_LocaleUpdate 55 API calls 21468->21469 21470 cc9e5 21469->21470 21471 c22e2 __ungetc_nolock 55 API calls 21470->21471 21470->21474 21472 cca18 21471->21472 21473 c1ab8 __ungetc_nolock 8 API calls 21472->21473 21473->21474 21474->21205 21476 c2779 _LocaleUpdate::_LocaleUpdate 55 API calls 21475->21476 21477 ccb05 21476->21477 21478 ccb1a 21477->21478 21479 ccb30 21477->21479 21484 c5362 21477->21484 21485 d0b38 21478->21485 21481 c22e2 __ungetc_nolock 55 API calls 21479->21481 21479->21484 21482 ccb46 21481->21482 21483 c1ab8 __ungetc_nolock 8 API calls 21482->21483 21483->21484 21484->21178 21484->21181 21486 d0b86 21485->21486 21487 d0b45 21485->21487 21499 d0ba3 21486->21499 21489 d0b4b 21487->21489 21491 d0b68 21487->21491 21490 c22e2 __ungetc_nolock 55 API calls 21489->21490 21492 d0b50 21490->21492 21491->21486 21493 d0b72 21491->21493 21494 c1ab8 __ungetc_nolock 8 API calls 21492->21494 21495 c22e2 __ungetc_nolock 55 API calls 21493->21495 21498 d0b5b 21494->21498 21496 d0b77 21495->21496 21497 c1ab8 __ungetc_nolock 8 API calls 21496->21497 21497->21498 21498->21484 21500 d0bb3 21499->21500 21507 d0beb ___ascii_strnicmp 21499->21507 21501 c2779 _LocaleUpdate::_LocaleUpdate 55 API calls 21500->21501 21502 d0bc1 21501->21502 21503 d0bdb 21502->21503 21509 d0bed 21502->21509 21504 c22e2 __ungetc_nolock 55 API calls 21503->21504 21505 d0be0 21504->21505 21506 c1ab8 __ungetc_nolock 8 API calls 21505->21506 21506->21507 21507->21498 21508 cd301 62 API calls __tolower_l 21508->21509 21509->21507 21509->21508 21511 c4438 21510->21511 21512 c4457 LeaveCriticalSection 21510->21512 21511->21512 21513 c443f 21511->21513 21512->21184 21516 c1c9d LeaveCriticalSection 21513->21516 21515 c4454 21515->21184 21516->21515 21518 c05f6 ___DestructExceptionObject 21517->21518 21519 c062c 21518->21519 21520 c0614 21518->21520 21522 c0624 ___DestructExceptionObject 21518->21522 21567 c43ba 21519->21567 21521 c22e2 __ungetc_nolock 55 API calls 21520->21521 21524 c0619 21521->21524 21522->21004 21526 c1ab8 __ungetc_nolock 8 API calls 21524->21526 21526->21522 21531 c015d ___DestructExceptionObject 21530->21531 21532 c0171 21531->21532 21534 c0189 21531->21534 21533 c22e2 __ungetc_nolock 55 API calls 21532->21533 21537 c0176 21533->21537 21535 c0181 ___DestructExceptionObject 21534->21535 21536 c43ba __lock_file 56 API calls 21534->21536 21535->21008 21538 c019b 21536->21538 21539 c1ab8 __ungetc_nolock 8 API calls 21537->21539 21676 c00e5 21538->21676 21539->21535 21544 9d97e 21543->21544 21545 9b2a0 WaitForSingleObject 21544->21545 21546 9da69 21545->21546 21547 9e120 55 API calls 21546->21547 21566 9db72 21546->21566 21549 9dac6 GetProcAddress 21547->21549 21548 9dc52 CryptGenRandom 21550 9dc6c 21548->21550 21552 9e120 55 API calls 21549->21552 21551 9dd3c 21550->21551 21729 bff53 21550->21729 21732 9b340 ReleaseMutex 21551->21732 21555 9dae9 21552->21555 21558 9e550 55 API calls 21555->21558 21561 9db0e GetProcAddress 21558->21561 21559 bff53 _rand 55 API calls 21560 9dd2a 21559->21560 21562 bff53 _rand 55 API calls 21560->21562 21563 9e550 55 API calls 21561->21563 21564 9dd35 21562->21564 21563->21566 21565 bff53 _rand 55 API calls 21564->21565 21565->21551 21566->21548 21566->21550 21568 c43ec EnterCriticalSection 21567->21568 21569 c43ca 21567->21569 21572 c0632 21568->21572 21569->21568 21570 c43d2 21569->21570 21571 c1b33 __lock 55 API calls 21570->21571 21571->21572 21573 c0491 21572->21573 21575 c04a0 21573->21575 21582 c04be 21573->21582 21574 c04ae 21576 c22e2 __ungetc_nolock 55 API calls 21574->21576 21575->21574 21577 c04d8 ___check_float_string 21575->21577 21575->21582 21578 c04b3 21576->21578 21577->21582 21584 c471e __write 75 API calls 21577->21584 21588 c5562 21577->21588 21609 c020e 21577->21609 21615 c42f6 21577->21615 21579 c1ab8 __ungetc_nolock 8 API calls 21578->21579 21579->21582 21585 c0664 21582->21585 21584->21577 21586 c4429 __fsopen 2 API calls 21585->21586 21587 c066a 21586->21587 21587->21522 21589 c42f6 __ungetc_nolock 55 API calls 21588->21589 21590 c5570 21589->21590 21591 c557b 21590->21591 21592 c5592 21590->21592 21594 c22e2 __ungetc_nolock 55 API calls 21591->21594 21593 c5597 21592->21593 21602 c55a4 __flsbuf 21592->21602 21595 c22e2 __ungetc_nolock 55 API calls 21593->21595 21604 c5580 21594->21604 21595->21604 21596 c55fe 21597 c5608 21596->21597 21598 c5682 21596->21598 21600 c5622 21597->21600 21605 c5639 21597->21605 21599 c471e __write 75 API calls 21598->21599 21599->21604 21601 c471e __write 75 API calls 21600->21601 21601->21604 21602->21596 21602->21604 21606 c55f3 21602->21606 21625 ca7c5 21602->21625 21604->21577 21605->21604 21634 cc5b7 21605->21634 21606->21596 21622 ccde7 21606->21622 21610 c0221 21609->21610 21614 c0245 21609->21614 21611 c42f6 __ungetc_nolock 55 API calls 21610->21611 21610->21614 21612 c023e 21611->21612 21613 c471e __write 75 API calls 21612->21613 21613->21614 21614->21577 21616 c4315 21615->21616 21617 c4300 21615->21617 21616->21577 21618 c22e2 __ungetc_nolock 55 API calls 21617->21618 21619 c4305 21618->21619 21620 c1ab8 __ungetc_nolock 8 API calls 21619->21620 21621 c4310 21620->21621 21621->21577 21623 c130e __malloc_crt 55 API calls 21622->21623 21624 ccdfc 21623->21624 21624->21596 21626 ca7dd 21625->21626 21627 ca7d0 21625->21627 21629 ca7e9 21626->21629 21630 c22e2 __ungetc_nolock 55 API calls 21626->21630 21628 c22e2 __ungetc_nolock 55 API calls 21627->21628 21631 ca7d5 21628->21631 21629->21606 21632 ca80a 21630->21632 21631->21606 21633 c1ab8 __ungetc_nolock 8 API calls 21632->21633 21633->21631 21635 cc5c3 ___DestructExceptionObject 21634->21635 21636 cc5d4 21635->21636 21638 cc5ec 21635->21638 21637 c22ae __read_nolock 55 API calls 21636->21637 21640 cc5d9 21637->21640 21639 cc691 21638->21639 21643 cc621 21638->21643 21641 c22ae __read_nolock 55 API calls 21639->21641 21642 c22e2 __ungetc_nolock 55 API calls 21640->21642 21644 cc696 21641->21644 21653 cc5e1 ___DestructExceptionObject 21642->21653 21659 cc1a0 21643->21659 21646 c22e2 __ungetc_nolock 55 API calls 21644->21646 21648 cc69e 21646->21648 21647 cc627 21649 cc63d 21647->21649 21650 cc655 21647->21650 21651 c1ab8 __ungetc_nolock 8 API calls 21648->21651 21652 cc6b3 __lseeki64_nolock 57 API calls 21649->21652 21654 c22e2 __ungetc_nolock 55 API calls 21650->21654 21651->21653 21655 cc64c 21652->21655 21653->21604 21656 cc65a 21654->21656 21660 cc1ac ___DestructExceptionObject 21659->21660 21661 cc1fb EnterCriticalSection 21660->21661 21662 c1b33 __lock 55 API calls 21660->21662 21663 cc221 ___DestructExceptionObject 21661->21663 21665 cc1d1 21662->21665 21663->21647 21664 cc1e9 21671 cc225 21664->21671 21665->21664 21666 c1d53 __getstream InitializeCriticalSectionAndSpinCount 21665->21666 21666->21664 21674 c1c9d LeaveCriticalSection 21671->21674 21673 cc22c 21673->21661 21674->21673 21677 c0108 21676->21677 21678 c00f4 21676->21678 21680 c020e __flush 75 API calls 21677->21680 21685 c0104 21677->21685 21679 c22e2 __ungetc_nolock 55 API calls 21678->21679 21681 c00f9 21679->21681 21682 c0114 21680->21682 21683 c1ab8 __ungetc_nolock 8 API calls 21681->21683 21695 c4605 21682->21695 21683->21685 21692 c01c0 21685->21692 21687 c42f6 __ungetc_nolock 55 API calls 21688 c0122 21687->21688 21699 c4490 21688->21699 21690 c0128 21690->21685 21691 bff84 _free 55 API calls 21690->21691 21691->21685 21693 c4429 __fsopen 2 API calls 21692->21693 21694 c01c6 21693->21694 21694->21535 21696 c011c 21695->21696 21697 c4612 21695->21697 21696->21687 21697->21696 21698 bff84 _free 55 API calls 21697->21698 21698->21696 21700 c449c ___DestructExceptionObject 21699->21700 21701 c44a9 21700->21701 21702 c44c0 21700->21702 21703 c22ae __read_nolock 55 API calls 21701->21703 21704 c454b 21702->21704 21706 c44d0 21702->21706 21705 c44ae 21703->21705 21707 c22ae __read_nolock 55 API calls 21704->21707 21708 c22e2 __ungetc_nolock 55 API calls 21705->21708 21709 c44ee 21706->21709 21710 c44f8 21706->21710 21711 c44f3 21707->21711 21721 c44b5 ___DestructExceptionObject 21708->21721 21713 c22ae __read_nolock 55 API calls 21709->21713 21712 cc1a0 ___lock_fhandle 56 API calls 21710->21712 21715 c22e2 __ungetc_nolock 55 API calls 21711->21715 21714 c44fe 21712->21714 21713->21711 21717 c451c 21714->21717 21718 c4511 21714->21718 21716 c4557 21715->21716 21719 c1ab8 __ungetc_nolock 8 API calls 21716->21719 21722 c22e2 __ungetc_nolock 55 API calls 21717->21722 21720 c456b __close_nolock 58 API calls 21718->21720 21719->21721 21723 c4517 21720->21723 21721->21690 21722->21723 21725 c4543 21723->21725 21728 cc546 LeaveCriticalSection 21725->21728 21727 c4549 21727->21721 21728->21727 21730 c332f FindHandler 55 API calls 21729->21730 21731 9dd23 21730->21731 21731->21559 21733 9b361 21732->21733 21733->20990 21735 c2779 _LocaleUpdate::_LocaleUpdate 55 API calls 21734->21735 21736 c6945 21735->21736 21737 c22e2 __ungetc_nolock 55 API calls 21736->21737 21738 c694a 21737->21738 21739 c741b 21738->21739 21742 c42f6 __ungetc_nolock 55 API calls 21738->21742 21754 c696a __output_l __aulldvrm __shift 21738->21754 21740 c22e2 __ungetc_nolock 55 API calls 21739->21740 21741 c7420 21740->21741 21743 c1ab8 __ungetc_nolock 8 API calls 21741->21743 21742->21754 21744 c73f5 21743->21744 21745 c0d4b __crtCompareStringA_stat 6 API calls 21744->21745 21746 c08ad 21745->21746 21746->21025 21746->21026 21748 c7450 75 API calls _write_multi_char 21748->21754 21749 c7498 75 API calls _write_multi_char 21749->21754 21750 bff84 _free 55 API calls 21750->21754 21751 c74c4 75 API calls _write_string 21751->21754 21752 cd2e6 57 API calls __cftof 21752->21754 21753 c130e __malloc_crt 55 API calls 21753->21754 21754->21739 21754->21744 21754->21748 21754->21749 21754->21750 21754->21751 21754->21752 21754->21753 21755 cc56c 21754->21755 21756 c2779 _LocaleUpdate::_LocaleUpdate 55 API calls 21755->21756 21757 cc57d 21756->21757 21757->21754 21759 9aeed __write_nolock 21758->21759 21760 9b2a0 WaitForSingleObject 21759->21760 21761 9afb2 CreateFileA 21760->21761 21765 9b04b 21761->21765 21762 9b0ae 21764 9b340 ReleaseMutex 21762->21764 21763 9b0c0 ReadFile 21763->21765 21766 9b246 _memset 21764->21766 21765->21762 21765->21763 21768 9b234 CloseHandle 21765->21768 21770 9b1cf CloseHandle 21765->21770 21773 98600 21765->21773 21776 98db0 21765->21776 21766->21040 21768->21762 21771 9b340 ReleaseMutex 21770->21771 21772 9b212 _memset 21771->21772 21772->21040 21779 bcc70 21773->21779 21775 9861a 21775->21765 21821 bb6b0 21776->21821 21778 98dda 21778->21765 21780 bcc8e 21779->21780 21781 bcc81 21779->21781 21780->21775 21781->21780 21783 baed0 21781->21783 21784 baedc 21783->21784 21785 baee3 21784->21785 21786 baf46 21784->21786 21787 baf01 21785->21787 21792 babd0 21785->21792 21796 bb4a0 21786->21796 21787->21780 21791 baef3 21791->21780 21793 babe4 21792->21793 21799 bb4d0 21793->21799 21795 bac27 21795->21791 21810 bcf30 21796->21810 21800 bb500 21799->21800 21803 b9860 21800->21803 21804 b986c 21803->21804 21805 b9885 21803->21805 21806 bd002 56 API calls 21804->21806 21807 b9877 std::exception::exception 21804->21807 21805->21795 21806->21807 21807->21805 21808 c0d5a __CxxThrowException@8 RaiseException 21807->21808 21809 bcf2f 21808->21809 21815 c0c1e 21810->21815 21814 bcf5d 21816 c0ce4 std::exception::_Copy_str 55 API calls 21815->21816 21817 bcf48 21816->21817 21818 c0d5a 21817->21818 21819 c0d79 RaiseException 21818->21819 21819->21814 21822 bb6c0 21821->21822 21823 bb6df 21822->21823 21824 bb6c4 21822->21824 21825 bb72f 21823->21825 21826 bb6ef 21823->21826 21833 bb580 21824->21833 21827 bb4a0 56 API calls 21825->21827 21828 baed0 56 API calls 21826->21828 21832 bb703 21826->21832 21829 bb736 21827->21829 21828->21832 21831 bb6d9 21831->21778 21832->21778 21834 bb592 21833->21834 21835 bb599 21834->21835 21836 bb603 21834->21836 21838 bb60a 21835->21838 21839 bb5b9 21835->21839 21844 bb4c0 21836->21844 21840 bb4a0 56 API calls 21838->21840 21842 baed0 56 API calls 21839->21842 21843 bb5ca 21839->21843 21841 bb611 21840->21841 21842->21843 21843->21831 21847 bcf5e 21844->21847 21848 c0c1e std::exception::exception 55 API calls 21847->21848 21849 bcf76 21848->21849 21850 c0d5a __CxxThrowException@8 RaiseException 21849->21850 21851 bcf8b 21850->21851 21853 9f173 21852->21853 22223 a116a 22222->22223 22224 9e120 55 API calls 22223->22224 22225 a1192 22224->22225 22226 9e550 55 API calls 22225->22226 22227 a11ca CreateFileA 22226->22227 22228 a11f3 _memset 22227->22228 22228->20355 22230 9fbb4 22229->22230 22235 9fc60 22230->22235 22257 bce36 22235->22257 22924 a75f3 CreateEventA 22923->22924 22926 a77a9 WaitForSingleObject 22924->22926 22928 a7a7d CloseHandle 22926->22928 22929 a7a67 22926->22929 22930 a7b86 22928->22930 22929->22928 22934 bfdf3 22931->22934 22933 bfc9a 22935 bfdff ___DestructExceptionObject 22934->22935 22936 c1b33 __lock 48 API calls 22935->22936 22937 bfe06 22936->22937 22938 bfebf __cinit 22937->22938 22939 bfe34 DecodePointer 22937->22939 22954 bff0d 22938->22954 22939->22938 22941 bfe4b DecodePointer 22939->22941 22947 bfe5b 22941->22947 22943 bff1c ___DestructExceptionObject 22943->22933 22945 bfe68 EncodePointer 22945->22947 22946 bff04 22948 bfc69 _fast_error_exit 3 API calls 22946->22948 22947->22938 22947->22945 22950 bfe78 DecodePointer EncodePointer 22947->22950 22949 bff0d 22948->22949 22951 bff1a 22949->22951 22959 c1c9d LeaveCriticalSection 22949->22959 22952 bfe8a DecodePointer DecodePointer 22950->22952 22951->22933 22952->22947 22955 bfeed 22954->22955 22956 bff13 22954->22956 22955->22943 22958 c1c9d LeaveCriticalSection 22955->22958 22960 c1c9d LeaveCriticalSection 22956->22960 22958->22946 22959->22951 22960->22955 22961 9d090 22962 9d1a3 RegisterServiceCtrlHandlerA 22961->22962 22964 9d1eb SetServiceStatus 22962->22964 22965 9d407 22962->22965 22966 9d22c 22964->22966 22967 9d275 CreateEventA SetServiceStatus 22964->22967 22966->22967 22968 9d2c2 WaitForSingleObject 22967->22968 22968->22968 22969 9d2da 22968->22969 22970 9b2a0 WaitForSingleObject 22969->22970 22971 9d307 22970->22971 22972 9d33f 22971->22972 22973 9d354 SetServiceStatus CloseHandle 22971->22973 22972->22973 22974 9d3e5 SetServiceStatus 22973->22974 22975 9d3c4 22973->22975 22974->22965 22975->22974 22976 b8415 22977 b8421 22976->22977 22978 bd002 56 API calls 22977->22978 22979 b84f4 22978->22979 22980 b8513 GetComputerNameA 22979->22980 22981 b8551 22980->22981 22982 b85e5 22980->22982 22983 9e120 55 API calls 22981->22983 22984 9e120 55 API calls 22982->22984 22987 b855d _strcat 22983->22987 22985 b862c _strcat 22984->22985 22986 9e550 55 API calls 22985->22986 22988 b8680 22986->22988 22990 9e550 55 API calls 22987->22990 22989 978f0 56 API calls 22988->22989 22991 b86b4 22989->22991 22990->22982 22992 98c20 56 API calls 22991->22992 22993 b86be _memset _strcat 22992->22993 23042 b8c10 22993->23042 22995 b8700 __shift 22996 98af0 56 API calls 22995->22996 22997 b8737 22996->22997 22998 98c20 56 API calls 22997->22998 22999 b8741 22998->22999 23000 98af0 56 API calls 22999->23000 23001 b877f 23000->23001 23002 98c20 56 API calls 23001->23002 23003 b8789 23002->23003 23004 98af0 56 API calls 23003->23004 23005 b8797 23004->23005 23006 98c20 56 API calls 23005->23006 23007 b887a 23006->23007 23008 98af0 56 API calls 23007->23008 23009 b8888 23008->23009 23010 98c20 56 API calls 23009->23010 23011 b8892 23010->23011 23012 98af0 56 API calls 23011->23012 23013 b88aa 23012->23013 23014 98c20 56 API calls 23013->23014 23015 b88b4 23014->23015 23016 9e120 55 API calls 23015->23016 23017 b88c0 23016->23017 23018 98af0 56 API calls 23017->23018 23019 b88dc 23018->23019 23020 9e550 55 API calls 23019->23020 23021 b88e4 23020->23021 23022 98c20 56 API calls 23021->23022 23023 b8909 23022->23023 23024 98af0 56 API calls 23023->23024 23025 b892d 23024->23025 23026 98c20 56 API calls 23025->23026 23027 b8949 23026->23027 23028 98af0 56 API calls 23027->23028 23029 b895f 23028->23029 23030 98c20 56 API calls 23029->23030 23031 b89db 23030->23031 23078 b7530 23031->23078 23033 b89f0 23034 98af0 56 API calls 23033->23034 23035 b8a0b 23034->23035 23084 a8310 23035->23084 23037 b8a33 23038 98db0 56 API calls 23037->23038 23039 b8b3c 23038->23039 23116 a8dc0 23039->23116 23041 b8b68 _memset 23043 b8cfd 23042->23043 23044 9e120 55 API calls 23043->23044 23045 b8e50 _strcat 23044->23045 23046 9e550 55 API calls 23045->23046 23047 b8e63 GetProcessHeap 23046->23047 23048 b8ec9 23047->23048 23049 b8e7d 23047->23049 23050 9e120 55 API calls 23048->23050 23049->22995 23051 b8ed6 LoadLibraryA 23050->23051 23052 9e550 55 API calls 23051->23052 23053 b8f32 23052->23053 23054 b8f59 23053->23054 23055 9e120 55 API calls 23053->23055 23054->22995 23056 b8f6e GetProcAddress 23055->23056 23057 9e550 55 API calls 23056->23057 23058 b8f85 23057->23058 23059 b8f9c HeapAlloc 23058->23059 23060 b8f8c FreeLibrary 23058->23060 23061 b9012 FreeLibrary 23059->23061 23062 b9024 GetAdaptersInfo 23059->23062 23060->22995 23061->22995 23063 b9048 HeapFree HeapAlloc 23062->23063 23064 b90b1 GetAdaptersInfo 23062->23064 23063->23064 23065 b9094 FreeLibrary 23063->23065 23066 b90c0 23064->23066 23067 b9316 _memset 23064->23067 23065->22995 23068 9e120 55 API calls 23066->23068 23069 b95ed HeapFree 23067->23069 23070 b9610 FreeLibrary 23067->23070 23071 b90de _strcat 23068->23071 23069->23070 23072 b9643 23070->23072 23073 9e550 55 API calls 23071->23073 23072->22995 23074 b90f5 __tzset_nolock 23073->23074 23074->23067 23075 9e120 55 API calls 23074->23075 23076 b92ed _strcat 23075->23076 23077 9e550 55 API calls 23076->23077 23077->23067 23079 b755c _memset 23078->23079 23080 9e120 55 API calls 23079->23080 23081 b7593 _strcat 23080->23081 23082 9e550 55 API calls 23081->23082 23083 b75aa 23082->23083 23083->23033 23085 9e120 55 API calls 23084->23085 23086 a83cc 23085->23086 23087 9e120 55 API calls 23086->23087 23088 a83dd 23087->23088 23089 c082b __snprintf 77 API calls 23088->23089 23090 a83f0 23089->23090 23091 9e120 55 API calls 23090->23091 23092 a83fc 23091->23092 23093 9e550 55 API calls 23092->23093 23094 a8406 23093->23094 23095 c082b __snprintf 77 API calls 23094->23095 23096 a841a 23095->23096 23097 9e120 55 API calls 23096->23097 23098 a8429 23097->23098 23099 9e550 55 API calls 23098->23099 23100 a8441 23099->23100 23101 c082b __snprintf 77 API calls 23100->23101 23102 a84d3 23101->23102 23103 9e550 55 API calls 23102->23103 23106 a84f3 23103->23106 23104 a8c8d 23105 9e550 55 API calls 23104->23105 23107 a8cdf _memset 23105->23107 23106->23104 23109 ba930 56 API calls 23106->23109 23113 a890a 23106->23113 23123 ba910 23106->23123 23107->23037 23109->23106 23110 ba910 56 API calls 23110->23113 23111 a8bc0 23111->23104 23115 ba910 56 API calls 23111->23115 23126 ba930 23111->23126 23113->23104 23113->23110 23113->23111 23114 ba930 56 API calls 23113->23114 23114->23113 23115->23111 23137 a9610 23116->23137 23118 a8dea 23119 c0960 56 API calls 23118->23119 23120 a8e02 ___check_float_string 23119->23120 23121 bb6b0 56 API calls 23120->23121 23122 a8e4d 23120->23122 23121->23122 23122->23041 23130 bb620 23123->23130 23125 ba91d 23125->23106 23127 bb680 23126->23127 23128 bb6b0 56 API calls 23127->23128 23129 bb69c 23128->23129 23129->23111 23131 bb66b 23130->23131 23132 bb636 23130->23132 23133 bb4a0 56 API calls 23131->23133 23135 baed0 56 API calls 23132->23135 23136 bb648 23132->23136 23134 bb672 23133->23134 23135->23136 23136->23125 23139 a9639 23137->23139 23138 a966c 23138->23118 23139->23138 23140 9d8e0 60 API calls 23139->23140 23140->23139 24026 caab5 24027 caac1 ___DestructExceptionObject 24026->24027 24028 caaf8 ___DestructExceptionObject 24027->24028 24029 c1b33 __lock 55 API calls 24027->24029 24030 caad5 24029->24030 24031 ca3f8 __updatetlocinfoEx_nolock 55 API calls 24030->24031 24032 caae5 24031->24032 24034 caafe 24032->24034 24037 c1c9d LeaveCriticalSection 24034->24037 24036 cab05 24036->24028 24037->24036 25219 c31fa 25220 c3206 ___DestructExceptionObject 25219->25220 25221 c321f 25220->25221 25222 bff84 _free 55 API calls 25220->25222 25224 c330e ___DestructExceptionObject 25220->25224 25223 c322e 25221->25223 25225 bff84 _free 55 API calls 25221->25225 25222->25221 25226 c323d 25223->25226 25227 bff84 _free 55 API calls 25223->25227 25225->25223 25228 bff84 _free 55 API calls 25226->25228 25232 c324c 25226->25232 25227->25226 25228->25232 25229 bff84 _free 55 API calls 25231 c325b 25229->25231 25230 c326a 25234 c3279 25230->25234 25235 bff84 _free 55 API calls 25230->25235 25231->25230 25233 bff84 _free 55 API calls 25231->25233 25232->25229 25232->25231 25233->25230 25236 c328b 25234->25236 25238 bff84 _free 55 API calls 25234->25238 25235->25234 25237 c1b33 __lock 55 API calls 25236->25237 25241 c3293 25237->25241 25238->25236 25239 c32b6 25251 c331a 25239->25251 25241->25239 25243 bff84 _free 55 API calls 25241->25243 25243->25239 25244 c1b33 __lock 55 API calls 25249 c32ca ___removelocaleref 25244->25249 25245 c32fb 25254 c3326 25245->25254 25248 bff84 _free 55 API calls 25248->25224 25249->25245 25250 ca17e ___freetlocinfo 55 API calls 25249->25250 25250->25245 25257 c1c9d LeaveCriticalSection 25251->25257 25253 c32c3 25253->25244 25258 c1c9d LeaveCriticalSection 25254->25258 25256 c3308 25256->25248 25257->25253 25258->25256
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(Ker), ref: 00091DBD
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00007243), ref: 00092066
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(Creat), ref: 000921F4
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(SetEv), ref: 00092306
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00006157), ref: 000924D3
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(CloseHandleSetEv), ref: 000928DD
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(65656C53), ref: 00092A92
                                                                                                                                                                                                                • _memset.LIBCMT ref: 00092DC4
                                                                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,000A7490,00000128,00000000,00000000), ref: 000939A6
                                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000,?,?,00000000), ref: 00093D76
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000002.00000002.2492655262.0000000000091000.00000020.00000001.01000000.00000005.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492625699.0000000000090000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492699873.00000000000D3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E2000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E6000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492796893.00000000000E7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_90000_bsiphbvc.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressProc$Handle$CloseCreateModuleThread_memset
                                                                                                                                                                                                                • String ID: U;8$"}N$2.$8e#!$A$CloseHandleSetEv$Cr$Creat$E$Ker$SetEv$Slee$T+$Wa$]D87$_W$ct$dll$e$eObj$eThr$ead$eate$ent$fM$gl$i$i}kN$nel3$o$p$rSin$tF$vent
                                                                                                                                                                                                                • API String ID: 3360259145-820725974
                                                                                                                                                                                                                • Opcode ID: ae522b3fdedfba4a37cefa263d950f3e8c59d554c7f3e0d6139ce7d3a72b2f1d
                                                                                                                                                                                                                • Instruction ID: a913a79d18f209ac143e5d8c752bfa2a09facc9aad7f30853cbe5675ce4077d1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae522b3fdedfba4a37cefa263d950f3e8c59d554c7f3e0d6139ce7d3a72b2f1d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B7B34F31C11B998EE757CF769891269B378BF9A780F108397E8097A161FB7856C2DF00

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2003 9d8e0-9d97c 2004 9d97e-9d9b4 2003->2004 2005 9d9c5-9d9df 2003->2005 2004->2005 2006 9d9b6-9d9c1 2004->2006 2007 9da29-9da73 call 9b2a0 2005->2007 2008 9d9e1-9da24 2005->2008 2006->2005 2011 9da79-9dbb5 call 9e120 GetProcAddress call 9e120 call 9e550 GetProcAddress call 9e550 2007->2011 2012 9dc30-9dc4c 2007->2012 2008->2007 2040 9dbc3-9dbd8 2011->2040 2041 9dbb7-9dbc1 2011->2041 2014 9dd19-9dd1c 2012->2014 2015 9dc52-9dc66 CryptGenRandom 2012->2015 2019 9dd7a-9ddb0 call 9b340 2014->2019 2020 9dd1e-9dd75 call bff53 * 4 2014->2020 2017 9dc6c-9dcba 2015->2017 2018 9dd14 2015->2018 2023 9dcbc-9dcf4 2017->2023 2024 9dcf6-9dd12 2017->2024 2018->2014 2030 9ddb2-9ddf1 2019->2030 2031 9ddf4-9ddfa 2019->2031 2020->2019 2023->2020 2024->2020 2030->2031 2043 9dbdd-9dbe4 2040->2043 2041->2043 2044 9dc26 2043->2044 2045 9dbe6-9dbed 2043->2045 2044->2012 2045->2044 2046 9dbef-9dbf7 2045->2046 2047 9dbfe-9dc00 2046->2047 2047->2044 2048 9dc02-9dc24 2047->2048 2048->2012
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000002.00000002.2492655262.0000000000091000.00000020.00000001.01000000.00000005.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492625699.0000000000090000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492699873.00000000000D3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E2000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E6000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492796893.00000000000E7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_90000_bsiphbvc.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _rand$AddressProc$CryptRandom
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2249235034-0
                                                                                                                                                                                                                • Opcode ID: 4907d214d13e62f09d02febcde177ed35ad43a5771ba600e4bb8f3bdf6a836bb
                                                                                                                                                                                                                • Instruction ID: eab191ec7f2a2d435a99cf3f25304a91068d3e7cc9b2466d87085ba42c008e0f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4907d214d13e62f09d02febcde177ed35ad43a5771ba600e4bb8f3bdf6a836bb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32D1C131C10A89DEEB02DFB5E8811ADB778FF5AB90B148317E8017B1A1E73955C1DB50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000002.00000002.2492655262.0000000000091000.00000020.00000001.01000000.00000005.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492625699.0000000000090000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492699873.00000000000D3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E2000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E6000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492796893.00000000000E7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_90000_bsiphbvc.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _malloc_memset
                                                                                                                                                                                                                • String ID: ->`b$C:\Windows\system32\config\systemprofile$_W$h#2$h$!$h%1$h)#$h-3$h0$$h4E$h=$$h@3$h@4$hDE$hL8$hM$$hd8$hdC$hoF$huA$huD$huE$h{C$h|8$h $h!$h"$h4$jhN4$jh+A$jh.7$jh/8$jh14$jhUC$j!h1$jjj$jjj$xAt$yG_5$)bg$jz8
                                                                                                                                                                                                                • API String ID: 4137368368-1823144531
                                                                                                                                                                                                                • Opcode ID: f48a69d68b357f6e3525a99f14710a9c423b6b8a0f4cbbb83bcd0ba72d9cd5f8
                                                                                                                                                                                                                • Instruction ID: 60a512aabee57ba054f16a8bf9134102c55f63ca52a1f29a65afd5d37ca32bc0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f48a69d68b357f6e3525a99f14710a9c423b6b8a0f4cbbb83bcd0ba72d9cd5f8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A93C031D00B889EE712DF75EC916A9B778BF5AB80F008356E9057B1A2FB7859C1DB10

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 1092 a00b0-a01cc call ba510 1095 a01ce-a01e8 1092->1095 1096 a01ed-a0234 1092->1096 1095->1096 1097 a0236-a0252 1096->1097 1098 a0257-a0274 1096->1098 1099 a02f1-a0354 GetVersionExA 1097->1099 1100 a028d-a02e9 1098->1100 1101 a0276-a028b 1098->1101 1102 a039f-a03e6 call b2230 1099->1102 1103 a0356-a036c 1099->1103 1100->1099 1101->1099 1107 a03e8-a042a 1102->1107 1108 a042c-a0460 1102->1108 1103->1102 1104 a036e-a0397 1103->1104 1104->1102 1109 a0471-a04c7 call b20f0 1107->1109 1108->1109 1110 a0462-a046d 1108->1110 1113 a04cd-a0582 call 9a480 call bf0c0 CreateDirectoryA call 9e120 1109->1113 1114 a05d1-a05d4 1109->1114 1110->1109 1125 a0587-a05cf call bf0c0 call 9e550 1113->1125 1115 a05da-a068a call 9e120 call 978f0 call 9e550 call 981c0 call 99400 call 9ab30 1114->1115 1138 a068c-a06be DeleteFileA 1115->1138 1139 a06d4-a070d 1115->1139 1125->1115 1140 a06c0 1138->1140 1141 a06c7-a06ce RemoveDirectoryA 1138->1141 1142 a07bc-a0827 call 9a480 call bf0c0 CreateDirectoryA call bf0b0 1139->1142 1143 a0713-a0754 1139->1143 1140->1141 1141->1139 1152 a0878-a0992 call 9b380 CreateDirectoryA call 9e120 call bf0c0 call 9e120 call 9e550 call 978f0 call 9e550 call 981c0 call 99400 call 9ab30 1142->1152 1153 a0829-a0873 1142->1153 1144 a077c-a07b4 1143->1144 1145 a0756-a077a 1143->1145 1144->1142 1145->1142 1174 a1058-a10d8 call 9b380 SetFileAttributesA call bf020 1152->1174 1175 a0998-a099f 1152->1175 1153->1152 1187 a10dd-a1108 call 975c0 1174->1187 1177 a09fe-a0a5d call 9e120 1175->1177 1178 a09a1-a09f9 call 9e120 call c082b call 9e550 1175->1178 1185 a0a5f-a0a79 1177->1185 1186 a0a7c-a0abd call c082b call 9e550 1177->1186 1197 a0ac3-a0b37 call bf0c0 CreateDirectoryA 1178->1197 1185->1186 1186->1197 1201 a0b39-a0b59 1197->1201 1202 a0b5c-a0cd3 call bf0b0 call 9b380 CreateDirectoryA call 9e120 call bf0c0 call 9e120 call 9e550 call 978f0 call 9e550 1197->1202 1201->1202 1219 a0ce2-a0d10 call 981c0 call 99400 call 9ab30 1202->1219 1220 a0cd5-a0cdd 1202->1220 1227 a1013-a104d 1219->1227 1228 a0d16-a0da0 GetTempPathA call bf240 1219->1228 1220->1219 1227->1174 1229 a104f-a1054 1227->1229 1232 a0da6-a0dae 1228->1232 1233 a0e44-a0f06 call bf0b0 call 9b380 CreateDirectoryA call 9e120 call bf0c0 call 9e120 call 9e550 1228->1233 1229->1174 1235 a0db0-a0dd4 1232->1235 1250 a0f08-a0f4a 1233->1250 1251 a0f5e-a0fa3 call 978f0 call 9e550 call 981c0 call 99400 call 9ab30 1233->1251 1237 a0df1-a0e3c 1235->1237 1238 a0dd6-a0ded 1235->1238 1237->1233 1238->1235 1240 a0def 1238->1240 1240->1233 1250->1251 1253 a0f4c-a0f58 1250->1253 1251->1227 1263 a0fa5-a1010 GetTempPathA call bf0b0 call 9e120 call bf0c0 call 9e550 1251->1263 1253->1251 1263->1227
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetVersionExA.KERNEL32(000E44C8), ref: 000A0305
                                                                                                                                                                                                                • CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 000A0575
                                                                                                                                                                                                                  • Part of subcall function 0009E550: _memset.LIBCMT ref: 0009E56E
                                                                                                                                                                                                                  • Part of subcall function 0009E550: _free.LIBCMT ref: 0009E596
                                                                                                                                                                                                                • DeleteFileA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 000A0698
                                                                                                                                                                                                                • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 000A06CE
                                                                                                                                                                                                                • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 000A07F4
                                                                                                                                                                                                                • _strcat.LIBCMT ref: 000A0806
                                                                                                                                                                                                                • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 000A089E
                                                                                                                                                                                                                • __snprintf.LIBCMT ref: 000A09E9
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 000A0AE1
                                                                                                                                                                                                                  • Part of subcall function 0009E120: _malloc.LIBCMT ref: 0009E1CF
                                                                                                                                                                                                                • __snprintf.LIBCMT ref: 000A0A8E
                                                                                                                                                                                                                • _strcat.LIBCMT ref: 000A0B68
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 000A0B9D
                                                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 000A0D22
                                                                                                                                                                                                                • _strcat.LIBCMT ref: 000A0E50
                                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 000A0E8C
                                                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 000A0FB1
                                                                                                                                                                                                                • _strcat.LIBCMT ref: 000A0FD2
                                                                                                                                                                                                                • SetFileAttributesA.KERNELBASE(?,00000002,?,?,?,?,?,?,00000000), ref: 000A10C4
                                                                                                                                                                                                                • _memset.LIBCMT ref: 000A10D8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000002.00000002.2492655262.0000000000091000.00000020.00000001.01000000.00000005.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492625699.0000000000090000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492699873.00000000000D3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E2000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E6000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492796893.00000000000E7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_90000_bsiphbvc.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Directory$Create$_strcat$FilePathTemp__snprintf_memset$AttributesDeleteRemoveVersion_free_malloc
                                                                                                                                                                                                                • String ID: C:\Windows\system32\config\systemprofile$C:\qkcgyxexucxsiyk\$\
                                                                                                                                                                                                                • API String ID: 1290010854-1658841855
                                                                                                                                                                                                                • Opcode ID: dd8fa9f2b06f0ce20d4a9852c0fa1803d46182b0f7eb2fbde668a931f33cac6d
                                                                                                                                                                                                                • Instruction ID: d5389b7472429f9c13bf92c6af372c429e2b1fe72ebd038c8d6318048974ddc3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dd8fa9f2b06f0ce20d4a9852c0fa1803d46182b0f7eb2fbde668a931f33cac6d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B692A131C11B8DAADB02DBB6DC8159DB778BF5A740F008356E905BB1A2FB3866C5DB10

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 1884 9d090-9d1a1 1885 9d1a3-9d1b0 1884->1885 1886 9d1b2-9d1ca 1884->1886 1887 9d1cd-9d1e5 RegisterServiceCtrlHandlerA 1885->1887 1886->1887 1888 9d1eb-9d22a SetServiceStatus 1887->1888 1889 9d407-9d41c 1887->1889 1890 9d22c-9d26d 1888->1890 1891 9d275-9d2ba CreateEventA SetServiceStatus 1888->1891 1890->1891 1892 9d2c2-9d2d8 WaitForSingleObject 1891->1892 1892->1892 1893 9d2da-9d33d call 9b2a0 1892->1893 1896 9d33f-9d34c 1893->1896 1897 9d354-9d3c2 SetServiceStatus CloseHandle 1893->1897 1896->1897 1898 9d3e5-9d401 SetServiceStatus 1897->1898 1899 9d3c4-9d3de 1897->1899 1898->1889 1899->1898
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RegisterServiceCtrlHandlerA.ADVAPI32(Function_0000CE40), ref: 0009D1D8
                                                                                                                                                                                                                • SetServiceStatus.SECHOST(000E4780), ref: 0009D214
                                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 0009D27D
                                                                                                                                                                                                                • SetServiceStatus.ADVAPI32(000E4780), ref: 0009D2A4
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00001388), ref: 0009D2CD
                                                                                                                                                                                                                • SetServiceStatus.ADVAPI32(000E4780), ref: 0009D35F
                                                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 0009D392
                                                                                                                                                                                                                • SetServiceStatus.ADVAPI32(000E4780), ref: 0009D401
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000002.00000002.2492655262.0000000000091000.00000020.00000001.01000000.00000005.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492625699.0000000000090000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492699873.00000000000D3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E2000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E6000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492796893.00000000000E7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_90000_bsiphbvc.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                                • String ID: ]/da$>&|
                                                                                                                                                                                                                • API String ID: 3399922960-1858257644
                                                                                                                                                                                                                • Opcode ID: 350e2a03a6d3f5e207688a9524fe0319fffe779edfcf748fc04320e6538ffed1
                                                                                                                                                                                                                • Instruction ID: 6b0ddd47aa186a09f915e172c22cae4f24d8e976691b791e64a0668f12872dd1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 350e2a03a6d3f5e207688a9524fe0319fffe779edfcf748fc04320e6538ffed1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D8163359006889EE706DF75EC99629BB78FF59B40F10831AE805BB260E7B956C0DF40

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2049 9a970-9aa6f call bf020 * 2 CreateProcessA 2054 9aa71-9aab4 CloseHandle * 2 2049->2054 2055 9aab5-9aadd 2049->2055 2056 9ab2c-9ab2f 2055->2056 2057 9aadf-9ab24 2055->2057 2057->2056
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _memset.LIBCMT ref: 0009A9DD
                                                                                                                                                                                                                • _memset.LIBCMT ref: 0009A9EA
                                                                                                                                                                                                                • CreateProcessA.KERNELBASE(6F27C689,CE90F1CB,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?), ref: 0009AA67
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0009AA74
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0009AAAB
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000002.00000002.2492655262.0000000000091000.00000020.00000001.01000000.00000005.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492625699.0000000000090000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492699873.00000000000D3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E2000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E6000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492796893.00000000000E7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_90000_bsiphbvc.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseHandle_memset$CreateProcess
                                                                                                                                                                                                                • String ID: D
                                                                                                                                                                                                                • API String ID: 1151464618-2746444292
                                                                                                                                                                                                                • Opcode ID: 407ab93e636f140b6fb66fff08ed0a6ffae3343fe988ee2e9037f5e15f6798f8
                                                                                                                                                                                                                • Instruction ID: d1c9e9ebf23067b6d1a346c0f0df51c7c17dfd215f2a88d8105187498188a4be
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 407ab93e636f140b6fb66fff08ed0a6ffae3343fe988ee2e9037f5e15f6798f8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7E419D31D1068CEEEB02CFB5D88279CB7B8AF59740F108352E904BB1A1E7756A80DF44

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2058 9f0e0-9f221 call ba510 * 2 2063 9f25b-9f276 2058->2063 2064 9f223-9f256 2058->2064 2065 9f2a8-9f354 call 9dfe0 call ba460 call 9a590 call 9b380 call 9e120 call bf0c0 call 9e550 2063->2065 2066 9f278-9f2a3 2063->2066 2064->2063 2081 9f360-9f3bf call 975b0 call 9e990 2065->2081 2066->2065 2086 9f3c5 2081->2086 2087 9f936-9f9a8 call 98620 Sleep call b1ae0 call a18e0 2081->2087 2089 9f3cf-9f492 call be9d0 2086->2089 2090 9f3c7-9f3c9 2086->2090 2102 9f9ad-9f9b2 2087->2102 2096 9f49f-9f4b0 2089->2096 2097 9f494-9f499 2089->2097 2090->2087 2090->2089 2099 9f8e1-9f92e 2096->2099 2100 9f4b6-9f4b9 2096->2100 2097->2096 2099->2087 2101 9f4c0-9f4d8 call 975b0 2100->2101 2107 9f4da 2101->2107 2108 9f517-9f562 call 9b480 call 9e120 call 9bbd0 2101->2108 2102->2081 2104 9f9b8-9f9d1 2102->2104 2104->2081 2106 9f9d7-9f9f0 call 9a970 2104->2106 2106->2081 2110 9f4dc-9f4df 2107->2110 2111 9f4e1-9f514 call 9e990 2107->2111 2120 9f567-9f610 call 9e550 call b1190 call 9ec20 2108->2120 2110->2108 2110->2111 2111->2108 2127 9f629-9f62c 2120->2127 2128 9f612-9f626 2120->2128 2129 9f86b-9f8ba call bf020 2127->2129 2130 9f632-9f64c 2127->2130 2128->2127 2137 9f8d9 2129->2137 2138 9f8bc-9f8d3 2129->2138 2131 9f64e-9f66f 2130->2131 2132 9f674-9f723 call 9e120 call 978f0 call 9e550 call 989b0 2130->2132 2131->2132 2145 9f72c-9f77f call 98c20 call a8e80 call 989b0 call 975c0 call 9e120 2132->2145 2146 9f725 2132->2146 2137->2099 2138->2101 2138->2137 2157 9f7a1-9f833 call 9bbd0 call 9e550 call b1190 2145->2157 2158 9f781-9f79c 2145->2158 2146->2145 2165 9f84a-9f868 call 9ec20 2157->2165 2166 9f835-9f846 2157->2166 2158->2157 2165->2129 2166->2165
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • C:\qkcgyxexucxsiyk\jqvkzish.exe, xrefs: 0009F9DC
                                                                                                                                                                                                                • h:A, xrefs: 0009F676
                                                                                                                                                                                                                • frrqzdvmnkqk "c:\qkcgyxexucxsiyk\bsiphbvc.exe", xrefs: 0009F9D7
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000002.00000002.2492655262.0000000000091000.00000020.00000001.01000000.00000005.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492625699.0000000000090000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492699873.00000000000D3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E2000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E6000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492796893.00000000000E7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_90000_bsiphbvc.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: C:\qkcgyxexucxsiyk\jqvkzish.exe$frrqzdvmnkqk "c:\qkcgyxexucxsiyk\bsiphbvc.exe"$h:A
                                                                                                                                                                                                                • API String ID: 0-429150623
                                                                                                                                                                                                                • Opcode ID: c354ae348527f774b98e8e56df775a77f03545ca6a12a6b4f66da777c882322a
                                                                                                                                                                                                                • Instruction ID: 94ec2c6125fb3bfb9259018306c09b528bd2cea5143273e175288a71cab6a1e0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c354ae348527f774b98e8e56df775a77f03545ca6a12a6b4f66da777c882322a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C32AF71C1068D9EDB02DFB5D8815ADB7B8BF59740F108716E805BB2A2FB386A81DF50

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 2207 a18e0-a19a2 CreateToolhelp32Snapshot 2208 a19a8-a19d3 Process32First 2207->2208 2209 a1b20-a1b3d call bf020 2207->2209 2211 a19d9-a19dd 2208->2211 2212 a1b0f-a1b1a CloseHandle 2208->2212 2214 a19e0-a1a6f call bf0b0 call d285b call bf1b0 2211->2214 2212->2209 2221 a1ae9-a1b08 2214->2221 2222 a1a71-a1ae1 Process32Next 2214->2222 2224 a1b0e 2221->2224 2222->2214 2223 a1ae7 2222->2223 2223->2224 2224->2212
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,?), ref: 000A1998
                                                                                                                                                                                                                • Process32First.KERNEL32(00000000,?), ref: 000A19BA
                                                                                                                                                                                                                • _strcat.LIBCMT ref: 000A1A12
                                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,00000128), ref: 000A1AC5
                                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000), ref: 000A1B1A
                                                                                                                                                                                                                • _memset.LIBCMT ref: 000A1B2E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000002.00000002.2492655262.0000000000091000.00000020.00000001.01000000.00000005.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492625699.0000000000090000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492699873.00000000000D3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E2000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E6000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492796893.00000000000E7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_90000_bsiphbvc.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32_memset_strcat
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1640862104-0
                                                                                                                                                                                                                • Opcode ID: efc523016d4bebcb74af6743dcab815c5cd1426acabebcd730f6dcb286901fd7
                                                                                                                                                                                                                • Instruction ID: dd61443b050e1c4256be3655f37aed4ea615f61283fbf8685cc0816d9198fbb9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: efc523016d4bebcb74af6743dcab815c5cd1426acabebcd730f6dcb286901fd7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0A518F719002489BDB15CFB9D9855ADB7B8FF59700F04826AE904FB2A1E734AB84CF50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _malloc.LIBCMT ref: 000BD01A
                                                                                                                                                                                                                  • Part of subcall function 000BFFBC: __FF_MSGBANNER.LIBCMT ref: 000BFFD3
                                                                                                                                                                                                                  • Part of subcall function 000BFFBC: __NMSG_WRITE.LIBCMT ref: 000BFFDA
                                                                                                                                                                                                                  • Part of subcall function 000BFFBC: RtlAllocateHeap.NTDLL(?,00000000,00000001,00000000,00000000,00000000,?,000C1324,00000000,00000000,00000000,00000000,?,000C1BFD,00000018,000DFDC0), ref: 000BFFFF
                                                                                                                                                                                                                • std::exception::exception.LIBCMT ref: 000BD038
                                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 000BD04D
                                                                                                                                                                                                                  • Part of subcall function 000C0D5A: RaiseException.KERNEL32(?,?,000BCF8B,000000FF,00000000,00000000,?,?,?,?,000BCF8B,000000FF,000DFC5C,00000000), ref: 000C0DAF
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000002.00000002.2492655262.0000000000091000.00000020.00000001.01000000.00000005.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492625699.0000000000090000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492699873.00000000000D3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E2000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E6000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492796893.00000000000E7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_90000_bsiphbvc.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocateExceptionException@8HeapRaiseThrow_mallocstd::exception::exception
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3074076210-0
                                                                                                                                                                                                                • Opcode ID: ccda11a2116184cd03758d5c3ecf3bf6ec28ade4202168879adeae362305f3be
                                                                                                                                                                                                                • Instruction ID: 3b8ab01c3f5849314f43f2252b9027987d585a38a484e47c39399d7ded898517
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ccda11a2116184cd03758d5c3ecf3bf6ec28ade4202168879adeae362305f3be
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 68E0E53490420EE6CB10BB94CC25EFEB7B8AF01300F0044ABF900A6293EB708A05D6A1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • Sleep.KERNEL32(000003E8,?,?,?,?,?,00000000,?,?,?,0009F3A2), ref: 0009EB4F
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000002.00000002.2492655262.0000000000091000.00000020.00000001.01000000.00000005.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492625699.0000000000090000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492699873.00000000000D3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E2000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E6000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492796893.00000000000E7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_90000_bsiphbvc.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Sleep
                                                                                                                                                                                                                • String ID: q6[N
                                                                                                                                                                                                                • API String ID: 3472027048-436890063
                                                                                                                                                                                                                • Opcode ID: a51e0bd5e7ebff57409a7fb13a814ef7d825536eaf478e25fac6832213a33548
                                                                                                                                                                                                                • Instruction ID: e6d519c24ac84a6992e436b04e9cc25dcaaf3d1a3a3acd3fb912631620be4a8f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a51e0bd5e7ebff57409a7fb13a814ef7d825536eaf478e25fac6832213a33548
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6851B331C10B899AEB03CFB9DC5155EB738BF9A780B048706E9057E1A2FB7856C1DB51
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 000A11E3
                                                                                                                                                                                                                • _memset.LIBCMT ref: 000A1211
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000002.00000002.2492655262.0000000000091000.00000020.00000001.01000000.00000005.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492625699.0000000000090000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492699873.00000000000D3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E2000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E6000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492796893.00000000000E7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_90000_bsiphbvc.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateFile_memset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3830271748-0
                                                                                                                                                                                                                • Opcode ID: a03f4314a4a7b7c943725d964b2e3307cbe5d3a8ca0b47d21de337d2ed9dc201
                                                                                                                                                                                                                • Instruction ID: 393348312141e4432fe710694fa0c39491ff9794025250518d58ce06f1419a0c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a03f4314a4a7b7c943725d964b2e3307cbe5d3a8ca0b47d21de337d2ed9dc201
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9C31D031C01B5D9ADB12DFB9AC417DEB738AF4A780F108352E9057A192EB785682CF50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • std::exception::exception.LIBCMT ref: 000BCF15
                                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 000BCF2A
                                                                                                                                                                                                                  • Part of subcall function 000BD002: _malloc.LIBCMT ref: 000BD01A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000002.00000002.2492655262.0000000000091000.00000020.00000001.01000000.00000005.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492625699.0000000000090000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492699873.00000000000D3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E2000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E6000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492796893.00000000000E7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_90000_bsiphbvc.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Exception@8Throw_mallocstd::exception::exception
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4063778783-0
                                                                                                                                                                                                                • Opcode ID: f54d8044d4db76a470347a4f1e0e9706a51113674cf51444eae4419a566dda8a
                                                                                                                                                                                                                • Instruction ID: 2ac90ca7192f9adce37d8dc16a64156ee361ef379273067a1223cec0a73523d3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f54d8044d4db76a470347a4f1e0e9706a51113674cf51444eae4419a566dda8a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9DF0897060030997DF08BBA8CC56EEE73EC5B41310F40056AE525D6282EBB4EA048161
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 000C22E2: __getptd_noexit.LIBCMT ref: 000C22E2
                                                                                                                                                                                                                • __lock_file.LIBCMT ref: 000C0196
                                                                                                                                                                                                                  • Part of subcall function 000C43BA: __lock.LIBCMT ref: 000C43DD
                                                                                                                                                                                                                • __fclose_nolock.LIBCMT ref: 000C01A1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000002.00000002.2492655262.0000000000091000.00000020.00000001.01000000.00000005.sdmp, Offset: 00090000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492625699.0000000000090000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492699873.00000000000D3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E2000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492733790.00000000000E6000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000002.00000002.2492796893.00000000000E7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_90000_bsiphbvc.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2800547568-0
                                                                                                                                                                                                                • Opcode ID: 4f4ad113e2c191e31a1798377b84c2328c27f0c332e73dae4bcded92174128b3
                                                                                                                                                                                                                • Instruction ID: 4b84ab398292ca07b35ee61a29c44831218aba7b559c54ddebbc24e2e4ba484d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f4ad113e2c191e31a1798377b84c2328c27f0c332e73dae4bcded92174128b3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D1F09631901605DAE7207F698801FEDA6D06F41331F2AC24DAC64AA1C3C77C8602DB51