Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DBROG0eWH7.exe

Overview

General Information

Sample name:DBROG0eWH7.exe
renamed because original name is a hash value
Original sample name:78f48020d8c0308bbb5c18c883b7b547adcb2674db93b85f3a9df6a20595d8bc.exe
Analysis ID:1551074
MD5:fa91458e80ba750fda0b41d2b88ae1b1
SHA1:5531267d0d3b4523007803f21bc58d0de818b38b
SHA256:78f48020d8c0308bbb5c18c883b7b547adcb2674db93b85f3a9df6a20595d8bc
Tags:exeuser-adrian__luca
Infos:

Detection

Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
AI detected suspicious sample
Machine Learning detection for dropped file
Machine Learning detection for sample
Tries to resolve many domain names, but no domain seems valid
Connects to many different domains
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to enumerate running services
Contains functionality to query network adapater information
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Sample execution stops while process was sleeping (likely an evasion)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • DBROG0eWH7.exe (PID: 6488 cmdline: "C:\Users\user\Desktop\DBROG0eWH7.exe" MD5: FA91458E80BA750FDA0B41D2B88AE1B1)
    • ek5v3xaskkfpqwron.exe (PID: 8148 cmdline: "C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exe" MD5: FA91458E80BA750FDA0B41D2B88AE1B1)
      • bsiphbvc.exe (PID: 11764 cmdline: "C:\qkcgyxexucxsiyk\bsiphbvc.exe" MD5: FA91458E80BA750FDA0B41D2B88AE1B1)
  • bsiphbvc.exe (PID: 9340 cmdline: C:\qkcgyxexucxsiyk\bsiphbvc.exe MD5: FA91458E80BA750FDA0B41D2B88AE1B1)
    • jqvkzish.exe (PID: 10528 cmdline: frrqzdvmnkqk "c:\qkcgyxexucxsiyk\bsiphbvc.exe" MD5: FA91458E80BA750FDA0B41D2B88AE1B1)
      • bsiphbvc.exe (PID: 9128 cmdline: "c:\qkcgyxexucxsiyk\bsiphbvc.exe" MD5: FA91458E80BA750FDA0B41D2B88AE1B1)
        • jqvkzish.exe (PID: 12636 cmdline: frrqzdvmnkqk "c:\qkcgyxexucxsiyk\bsiphbvc.exe" MD5: FA91458E80BA750FDA0B41D2B88AE1B1)
          • bsiphbvc.exe (PID: 7332 cmdline: "c:\qkcgyxexucxsiyk\bsiphbvc.exe" MD5: FA91458E80BA750FDA0B41D2B88AE1B1)
            • jqvkzish.exe (PID: 10092 cmdline: frrqzdvmnkqk "c:\qkcgyxexucxsiyk\bsiphbvc.exe" MD5: FA91458E80BA750FDA0B41D2B88AE1B1)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T13:14:59.785160+010020229301A Network Trojan was detected4.175.87.197443192.168.2.449734TCP
2024-11-07T13:15:38.662761+010020229301A Network Trojan was detected4.175.87.197443192.168.2.449740TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T13:14:46.812380+010020181411A Network Trojan was detected18.143.155.6380192.168.2.449730TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T13:14:46.812380+010020377711A Network Trojan was detected18.143.155.6380192.168.2.449730TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T13:14:53.128694+010020183161A Network Trojan was detected1.1.1.153192.168.2.450386UDP
2024-11-07T13:14:53.667848+010020183161A Network Trojan was detected1.1.1.153192.168.2.456856UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T13:14:52.670590+010028115421A Network Trojan was detected1.1.1.153192.168.2.460022UDP
2024-11-07T13:16:07.883078+010028115421A Network Trojan was detected1.1.1.153192.168.2.449779UDP
2024-11-07T13:17:34.417854+010028115421A Network Trojan was detected1.1.1.153192.168.2.450375UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T13:14:47.836973+010028155681A Network Trojan was detected192.168.2.44973137.97.254.2780TCP
2024-11-07T13:16:10.394704+010028155681A Network Trojan was detected192.168.2.44976418.143.155.6380TCP
2024-11-07T13:17:29.701648+010028155681A Network Trojan was detected192.168.2.454626199.59.243.22780TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T13:14:49.767381+010028206801Malware Command and Control Activity Detected192.168.2.449732199.59.243.22780TCP
2024-11-07T13:16:10.394704+010028206801Malware Command and Control Activity Detected192.168.2.44976418.143.155.6380TCP
2024-11-07T13:17:29.701648+010028206801Malware Command and Control Activity Detected192.168.2.454626199.59.243.22780TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: DBROG0eWH7.exeAvira: detected
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeAvira: detection malicious, Label: HEUR/AGEN.1317803
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeAvira: detection malicious, Label: HEUR/AGEN.1317803
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeAvira: detection malicious, Label: HEUR/AGEN.1317803
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeReversingLabs: Detection: 91%
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeReversingLabs: Detection: 91%
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeReversingLabs: Detection: 91%
Source: DBROG0eWH7.exeReversingLabs: Detection: 91%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeJoe Sandbox ML: detected
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeJoe Sandbox ML: detected
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeJoe Sandbox ML: detected
Source: DBROG0eWH7.exeJoe Sandbox ML: detected
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F1D8E0 GetProcAddress,GetProcAddress,CryptAcquireContextA,CryptGenRandom,_rand,_rand,_rand,_rand,1_2_00F1D8E0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00ABD8E0 GetProcAddress,GetProcAddress,CryptAcquireContextA,CryptGenRandom,_rand,_rand,_rand,_rand,2_2_00ABD8E0
Source: DBROG0eWH7.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: DBROG0eWH7.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_0075A590 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,_memset,0_2_0075A590
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00783691 _wcspbrk,__getdrive,FindFirstFileExW,_wcspbrk,__wfullpath_helper,_IsRootUNCName,GetDriveTypeW,_free,___loctotime64_t,_free,__sopen_s,__fstat64i32,__close,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,GetLastError,__dosmaperr,FindClose,0_2_00783691
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F1A590 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,_memset,1_2_00F1A590
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F43691 _wcspbrk,__getdrive,FindFirstFileExW,_wcspbrk,__wfullpath_helper,_IsRootUNCName,GetDriveTypeW,_free,___loctotime64_t,_free,__sopen_s,__fstat64i32,__close,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,GetLastError,__dosmaperr,FindClose,1_2_00F43691
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00ABA590 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,_memset,2_2_00ABA590
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00AE3691 _wcspbrk,__getdrive,FindFirstFileExW,_wcspbrk,__wfullpath_helper,_IsRootUNCName,GetDriveTypeW,_free,___loctotime64_t,_free,__sopen_s,__fstat64i32,__close,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,GetLastError,__dosmaperr,FindClose,2_2_00AE3691
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000E3691 _wcspbrk,__getdrive,FindFirstFileExW,_wcspbrk,__wfullpath_helper,_IsRootUNCName,GetDriveTypeW,_free,___loctotime64_t,_free,__fstat64i32,__close,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,GetLastError,__dosmaperr,FindClose,3_2_000E3691
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000BA590 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,_memset,3_2_000BA590
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_00213691 _wcspbrk,__getdrive,FindFirstFileExW,_wcspbrk,__wfullpath_helper,_IsRootUNCName,GetDriveTypeW,_free,___loctotime64_t,_free,__fstat64i32,__close,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,GetLastError,__dosmaperr,FindClose,10_2_00213691
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_001EA590 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,_memset,10_2_001EA590
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_00643691 _wcspbrk,__getdrive,FindFirstFileExW,_wcspbrk,__wfullpath_helper,_IsRootUNCName,GetDriveTypeW,_free,___loctotime64_t,_free,__sopen_s,__fstat64i32,__close,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,GetLastError,__dosmaperr,FindClose,12_2_00643691
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_0061A590 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,_memset,12_2_0061A590

Networking

barindex
Source: Network trafficSuricata IDS: 2820680 - Severity 1 - ETPRO MALWARE W32/Bayrob Attempted Checkin 2 : 192.168.2.4:54626 -> 199.59.243.227:80
Source: Network trafficSuricata IDS: 2820680 - Severity 1 - ETPRO MALWARE W32/Bayrob Attempted Checkin 2 : 192.168.2.4:49732 -> 199.59.243.227:80
Source: Network trafficSuricata IDS: 2820680 - Severity 1 - ETPRO MALWARE W32/Bayrob Attempted Checkin 2 : 192.168.2.4:49764 -> 18.143.155.63:80
Source: unknownDNS traffic detected: query: necessarystream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavydivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreemanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderdivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavendivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnnothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requirebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavynothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantdivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returndivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requirenothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ordermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderdivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarymanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leadermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarybusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenstream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leadernothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requirebottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousdivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlestream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavystream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarynothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavennothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantnothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requiremanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requiredivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarydivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnstream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlenothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answeranother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: hearddivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requirestream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ordernothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarybottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousnothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentledivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderanother.net replaycode: Name error (3)
Source: unknownNetwork traffic detected: DNS query count 85
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: orderstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: orderstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: orderstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: Joe Sandbox ViewIP Address: 37.97.254.27 37.97.254.27
Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
Source: Network trafficSuricata IDS: 2018316 - Severity 1 - ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses : 1.1.1.1:53 -> 192.168.2.4:56856
Source: Network trafficSuricata IDS: 2815568 - Severity 1 - ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort : 192.168.2.4:49731 -> 37.97.254.27:80
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 18.143.155.63:80 -> 192.168.2.4:49730
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 18.143.155.63:80 -> 192.168.2.4:49730
Source: Network trafficSuricata IDS: 2815568 - Severity 1 - ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort : 192.168.2.4:54626 -> 199.59.243.227:80
Source: Network trafficSuricata IDS: 2815568 - Severity 1 - ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort : 192.168.2.4:49764 -> 18.143.155.63:80
Source: Network trafficSuricata IDS: 2811542 - Severity 1 - ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) : 1.1.1.1:53 -> 192.168.2.4:49779
Source: Network trafficSuricata IDS: 2811542 - Severity 1 - ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) : 1.1.1.1:53 -> 192.168.2.4:60022
Source: Network trafficSuricata IDS: 2018316 - Severity 1 - ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses : 1.1.1.1:53 -> 192.168.2.4:50386
Source: Network trafficSuricata IDS: 2811542 - Severity 1 - ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) : 1.1.1.1:53 -> 192.168.2.4:50375
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.4:49734
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.4:49740
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_0075BBD0 __snprintf,socket,setsockopt,gethostbyname,inet_ntoa,inet_addr,htons,connect,send,recv,recv,closesocket,0_2_0075BBD0
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: orderstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: orderstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: orderstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficDNS traffic detected: DNS query: hearddivide.net
Source: global trafficDNS traffic detected: DNS query: pleasantstream.net
Source: global trafficDNS traffic detected: DNS query: necessarystream.net
Source: global trafficDNS traffic detected: DNS query: pleasantnothing.net
Source: global trafficDNS traffic detected: DNS query: necessarynothing.net
Source: global trafficDNS traffic detected: DNS query: pleasantbottle.net
Source: global trafficDNS traffic detected: DNS query: necessarybottle.net
Source: global trafficDNS traffic detected: DNS query: pleasantdivide.net
Source: global trafficDNS traffic detected: DNS query: necessarydivide.net
Source: global trafficDNS traffic detected: DNS query: orderstream.net
Source: global trafficDNS traffic detected: DNS query: requirestream.net
Source: global trafficDNS traffic detected: DNS query: ordernothing.net
Source: global trafficDNS traffic detected: DNS query: requirenothing.net
Source: global trafficDNS traffic detected: DNS query: orderbottle.net
Source: global trafficDNS traffic detected: DNS query: requirebottle.net
Source: global trafficDNS traffic detected: DNS query: orderdivide.net
Source: global trafficDNS traffic detected: DNS query: requiredivide.net
Source: global trafficDNS traffic detected: DNS query: leaderstream.net
Source: global trafficDNS traffic detected: DNS query: heavenstream.net
Source: global trafficDNS traffic detected: DNS query: leadernothing.net
Source: global trafficDNS traffic detected: DNS query: heavennothing.net
Source: global trafficDNS traffic detected: DNS query: leaderbottle.net
Source: global trafficDNS traffic detected: DNS query: heavenbottle.net
Source: global trafficDNS traffic detected: DNS query: leaderdivide.net
Source: global trafficDNS traffic detected: DNS query: heavendivide.net
Source: global trafficDNS traffic detected: DNS query: heavystream.net
Source: global trafficDNS traffic detected: DNS query: gentlestream.net
Source: global trafficDNS traffic detected: DNS query: heavynothing.net
Source: global trafficDNS traffic detected: DNS query: gentlenothing.net
Source: global trafficDNS traffic detected: DNS query: heavybottle.net
Source: global trafficDNS traffic detected: DNS query: gentlebottle.net
Source: global trafficDNS traffic detected: DNS query: heavydivide.net
Source: global trafficDNS traffic detected: DNS query: gentledivide.net
Source: global trafficDNS traffic detected: DNS query: variousstream.net
Source: global trafficDNS traffic detected: DNS query: returnstream.net
Source: global trafficDNS traffic detected: DNS query: variousnothing.net
Source: global trafficDNS traffic detected: DNS query: returnnothing.net
Source: global trafficDNS traffic detected: DNS query: variousbottle.net
Source: global trafficDNS traffic detected: DNS query: returnbottle.net
Source: global trafficDNS traffic detected: DNS query: variousdivide.net
Source: global trafficDNS traffic detected: DNS query: returndivide.net
Source: global trafficDNS traffic detected: DNS query: degreemanner.net
Source: global trafficDNS traffic detected: DNS query: forwardmanner.net
Source: global trafficDNS traffic detected: DNS query: degreeanother.net
Source: global trafficDNS traffic detected: DNS query: forwardanother.net
Source: global trafficDNS traffic detected: DNS query: degreebusiness.net
Source: global trafficDNS traffic detected: DNS query: forwardbusiness.net
Source: global trafficDNS traffic detected: DNS query: degreeappear.net
Source: global trafficDNS traffic detected: DNS query: forwardappear.net
Source: global trafficDNS traffic detected: DNS query: answermanner.net
Source: global trafficDNS traffic detected: DNS query: glassmanner.net
Source: global trafficDNS traffic detected: DNS query: answeranother.net
Source: global trafficDNS traffic detected: DNS query: glassanother.net
Source: global trafficDNS traffic detected: DNS query: answerbusiness.net
Source: global trafficDNS traffic detected: DNS query: glassbusiness.net
Source: global trafficDNS traffic detected: DNS query: answerappear.net
Source: global trafficDNS traffic detected: DNS query: glassappear.net
Source: global trafficDNS traffic detected: DNS query: difficultmanner.net
Source: global trafficDNS traffic detected: DNS query: heardmanner.net
Source: global trafficDNS traffic detected: DNS query: difficultanother.net
Source: global trafficDNS traffic detected: DNS query: heardanother.net
Source: global trafficDNS traffic detected: DNS query: difficultbusiness.net
Source: global trafficDNS traffic detected: DNS query: heardbusiness.net
Source: global trafficDNS traffic detected: DNS query: difficultappear.net
Source: global trafficDNS traffic detected: DNS query: heardappear.net
Source: global trafficDNS traffic detected: DNS query: pleasantmanner.net
Source: global trafficDNS traffic detected: DNS query: necessarymanner.net
Source: global trafficDNS traffic detected: DNS query: pleasantanother.net
Source: global trafficDNS traffic detected: DNS query: necessaryanother.net
Source: global trafficDNS traffic detected: DNS query: pleasantbusiness.net
Source: global trafficDNS traffic detected: DNS query: necessarybusiness.net
Source: global trafficDNS traffic detected: DNS query: pleasantappear.net
Source: global trafficDNS traffic detected: DNS query: necessaryappear.net
Source: global trafficDNS traffic detected: DNS query: ordermanner.net
Source: global trafficDNS traffic detected: DNS query: requiremanner.net
Source: global trafficDNS traffic detected: DNS query: orderanother.net
Source: global trafficDNS traffic detected: DNS query: requireanother.net
Source: global trafficDNS traffic detected: DNS query: orderbusiness.net
Source: global trafficDNS traffic detected: DNS query: requirebusiness.net
Source: global trafficDNS traffic detected: DNS query: orderappear.net
Source: global trafficDNS traffic detected: DNS query: requireappear.net
Source: global trafficDNS traffic detected: DNS query: leadermanner.net
Source: global trafficDNS traffic detected: DNS query: heavenmanner.net
Source: global trafficDNS traffic detected: DNS query: leaderanother.net
Source: global trafficDNS traffic detected: DNS query: heavenanother.net
Source: bsiphbvc.exe, 00000002.00000003.1808554109.00000000007D5000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000002.00000003.1806222214.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000002.00000003.1806253851.00000000007D5000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000002.00000002.2479587553.00000000007D5000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000009.00000003.2601298401.0000000000769000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000009.00000002.3268654720.0000000000769000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000009.00000003.2600559528.0000000000769000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3390978614.0000000000A48000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000002.3561545387.0000000000A48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transip.eu/cp/
Source: bsiphbvc.exe, 00000002.00000003.1808554109.0000000000799000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000002.00000002.2479587553.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000002.00000003.1806253851.0000000000799000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000009.00000003.2601872059.000000000073C000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000009.00000003.2600559528.0000000000732000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000009.00000002.3268654720.0000000000758000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000009.00000003.2601298401.0000000000732000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3390978614.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000002.3561545387.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3389569393.0000000000A12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
Source: bsiphbvc.exe, 00000002.00000003.1806222214.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transip.eu/knowledgebase/entry/284-start-sending-receiving-email-domain/
Source: bsiphbvc.exe, 00000002.00000003.1806222214.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transip.eu/knowledgebase/entry/5885/
Source: bsiphbvc.exe, 00000002.00000003.1806222214.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transip.eu/knowledgebase/zoeken/
Source: bsiphbvc.exe, 00000002.00000003.1806222214.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transip.eu/question/100000230
Source: bsiphbvc.exe, 00000002.00000003.1806222214.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transip.eu/question/110000577/
Source: bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transip.eu/services/search-domains/
Source: bsiphbvc.exe, 00000002.00000003.1806222214.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transip.nl/knowledgebase/zoeken/
Source: bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transip.nl/services/search-domains/
Source: bsiphbvc.exe, 00000002.00000003.1806222214.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transip.nl/vragen/110000534/
Source: bsiphbvc.exe, 00000002.00000003.1806222214.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transip.nl/vragen/110000572
Source: bsiphbvc.exe, 00000002.00000003.1806222214.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transip.nl/vragen/110000580/
Source: bsiphbvc.exe, 00000002.00000003.1806222214.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.transip.nl/vragen/198/
Source: C:\Users\user\Desktop\DBROG0eWH7.exeFile created: C:\Windows\qkcgyxexucxsiyk\Jump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeFile created: C:\Windows\qkcgyxexucxsiyk\emmz4mbuo0gJump to behavior
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeFile created: C:\Windows\qkcgyxexucxsiyk\emmz4mbuo0gJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeFile created: C:\Windows\qkcgyxexucxsiyk\emmz4mbuo0gJump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeFile created: C:\Windows\qkcgyxexucxsiyk\emmz4mbuo0gJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeFile created: C:\Windows\qkcgyxexucxsiyk\emmz4mbuo0gJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeFile created: C:\Windows\qkcgyxexucxsiyk\emmz4mbuo0gJump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeFile created: C:\Windows\qkcgyxexucxsiyk\emmz4mbuo0gJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeFile created: C:\Windows\qkcgyxexucxsiyk\emmz4mbuo0gJump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeFile created: C:\Windows\qkcgyxexucxsiyk\emmz4mbuo0gJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeFile deleted: C:\Windows\qkcgyxexucxsiyk\emmz4mbuo0gJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_0078480D0_2_0078480D
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_0076A1190_2_0076A119
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_0077D1A00_2_0077D1A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_0078E9A40_2_0078E9A4
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00791A6A0_2_00791A6A
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_0077D24D0_2_0077D24D
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_0077DB590_2_0077DB59
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_0077E3C30_2_0077E3C3
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_007814500_2_00781450
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00790C540_2_00790C54
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_0078E4320_2_0078E432
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_0077FD510_2_0077FD51
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_007766530_2_00776653
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00769EE00_2_00769EE0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00783ECA0_2_00783ECA
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_0078DEC00_2_0078DEC0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_007766870_2_00776687
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_007857530_2_00785753
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_0077D7410_2_0077D741
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_0077DF8E0_2_0077DF8E
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F4480D1_2_00F4480D
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F4E9A41_2_00F4E9A4
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F3D1A01_2_00F3D1A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F2A1191_2_00F2A119
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F51A6A1_2_00F51A6A
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F3D24D1_2_00F3D24D
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F3E3C31_2_00F3E3C3
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F3DB591_2_00F3DB59
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F50C541_2_00F50C54
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F414501_2_00F41450
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F4E4321_2_00F4E432
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F3FD511_2_00F3FD51
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F29EE01_2_00F29EE0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F4DEC01_2_00F4DEC0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F43ECA1_2_00F43ECA
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F366871_2_00F36687
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F366531_2_00F36653
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F3DF8E1_2_00F3DF8E
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F457531_2_00F45753
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F3D7411_2_00F3D741
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00AE480D2_2_00AE480D
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00AEE9A42_2_00AEE9A4
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00ADD1A02_2_00ADD1A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00ACA1192_2_00ACA119
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00AD6A6D2_2_00AD6A6D
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00AF1A6A2_2_00AF1A6A
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00ADD24D2_2_00ADD24D
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00ADE3C32_2_00ADE3C3
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00ADDB592_2_00ADDB59
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00AEE4322_2_00AEE432
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00AF0C542_2_00AF0C54
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00AE14502_2_00AE1450
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00ADFD512_2_00ADFD51
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00AC9EE02_2_00AC9EE0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00AE3ECA2_2_00AE3ECA
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00AEDEC02_2_00AEDEC0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00ADDF8E2_2_00ADDF8E
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00ADD7412_2_00ADD741
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00AE57532_2_00AE5753
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000E480D3_2_000E480D
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000CA1193_2_000CA119
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000EE9A43_2_000EE9A4
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000DD1A03_2_000DD1A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000DD24D3_2_000DD24D
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000D6A6D3_2_000D6A6D
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000F1A6A3_2_000F1A6A
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000DDB593_2_000DDB59
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000DE3C33_2_000DE3C3
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000EE4323_2_000EE432
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000F0C543_2_000F0C54
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000E14503_2_000E1450
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000DFD513_2_000DFD51
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000E3ECA3_2_000E3ECA
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000EDEC03_2_000EDEC0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000C9EE03_2_000C9EE0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000DD7413_2_000DD741
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000E57533_2_000E5753
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000DDF8E3_2_000DDF8E
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0021480D10_2_0021480D
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_001FA11910_2_001FA119
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0020D1A010_2_0020D1A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0021E9A410_2_0021E9A4
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_00221A6A10_2_00221A6A
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_00206A6D10_2_00206A6D
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0020D24D10_2_0020D24D
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0020DB5910_2_0020DB59
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0020E3C310_2_0020E3C3
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0021E43210_2_0021E432
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0021145010_2_00211450
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_00220C5410_2_00220C54
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0020FD5110_2_0020FD51
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0021DEC010_2_0021DEC0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_00213ECA10_2_00213ECA
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_001F9EE010_2_001F9EE0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0020D74110_2_0020D741
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0021575310_2_00215753
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0020DF8E10_2_0020DF8E
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_0064480D12_2_0064480D
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_0062A11912_2_0062A119
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_0064E9A412_2_0064E9A4
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_0063D1A012_2_0063D1A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_00651A6A12_2_00651A6A
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_00636A6C12_2_00636A6C
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_0063D24D12_2_0063D24D
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_0063DB5912_2_0063DB59
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_0063E3C312_2_0063E3C3
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_00650C5412_2_00650C54
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_0064145012_2_00641450
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_0064E43212_2_0064E432
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_0063FD5112_2_0063FD51
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_00629EE012_2_00629EE0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_0064DEC012_2_0064DEC0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_00643ECA12_2_00643ECA
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_0063D74112_2_0063D741
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_0064575312_2_00645753
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_0063DF8E12_2_0063DF8E
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: String function: 00AE13F0 appears 40 times
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: String function: 007813F0 appears 40 times
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: String function: 002113F0 appears 40 times
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: String function: 006413F0 appears 40 times
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: String function: 000E13F0 appears 40 times
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: String function: 00F413F0 appears 40 times
Source: DBROG0eWH7.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal96.troj.evad.winEXE@16/6@276/3
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,0_2_0075D460
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,1_2_00F1D460
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,2_2_00ABD460
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,3_2_000BD460
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,10_2_001ED460
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,12_2_0061D460
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00772843 __snprintf,CreateToolhelp32Snapshot,Module32First,CloseHandle,Process32Next,CloseHandle,0_2_00772843
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_0075D460 OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,0_2_0075D460
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_0075D420 StartServiceCtrlDispatcherA,0_2_0075D420
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F1D420 StartServiceCtrlDispatcherA,1_2_00F1D420
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00ABD420 StartServiceCtrlDispatcherA,2_2_00ABD420
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000BD420 StartServiceCtrlDispatcherA,3_2_000BD420
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_001ED420 StartServiceCtrlDispatcherA,10_2_001ED420
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_0061D420 StartServiceCtrlDispatcherA,12_2_0061D420
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeMutant created: NULL
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: ]D870_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: U;80_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: fM0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: "}N0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: i}kN0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: 8e#!0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: Clos0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: ead0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: nel30_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: ent0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: vent0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: rSin0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: dle0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: Crea0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: eObj0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: dll0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: eHan0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: eate0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: SetE0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: Slee0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: eThr0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: Ker0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: Ker0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: Creat0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: Creat0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: SetEv0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: SetEv0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: _Wy0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: _Wy0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: _Wy0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: U;80_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: T+0_2_007510A0
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCommand line argument: #x0_2_00782340
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: ]D871_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: U;81_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: fM1_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: "}N1_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: i}kN1_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: 8e#!1_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: Clos1_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: ead1_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: nel31_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: ent1_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: vent1_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: rSin1_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: dle1_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: Crea1_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: eObj1_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: dll1_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: eHan1_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: eate1_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: SetE1_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: Slee1_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: eThr1_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: Ker1_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: Ker1_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: Creat1_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: Creat1_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: SetEv1_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: SetEv1_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: U;81_2_00F110A0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCommand line argument: T+1_2_00F110A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: ]D872_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: U;82_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: fM2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: "}N2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: i}kN2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: 8e#!2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: Clos2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: ead2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: nel32_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: ent2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: vent2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: rSin2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: dle2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: Crea2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: eObj2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: dll2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: eHan2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: eate2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: SetE2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: Slee2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: eThr2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: Ker2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: Ker2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: Creat2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: Creat2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: SetEv2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: SetEv2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: j1v{2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: U;82_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: j1v{2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: j1v{2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: T+2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: j1v{2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCommand line argument: j1v{2_2_00AB10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: ]D873_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: U;83_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: fM3_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: "}N3_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: i}kN3_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: 8e#!3_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Clos3_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: ead3_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: nel33_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: ent3_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: vent3_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: rSin3_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: dle3_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Crea3_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: eObj3_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: dll3_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: eHan3_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: eate3_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: SetE3_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Slee3_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: eThr3_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Ker3_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Ker3_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Creat3_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Creat3_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: SetEv3_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: SetEv3_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: U;83_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: T+3_2_000B10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: ]D8710_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: U;810_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: fM10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: "}N10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: i}kN10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: 8e#!10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Clos10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: ead10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: nel310_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: ent10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: vent10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: rSin10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: dle10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Crea10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: eObj10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: dll10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: eHan10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: eate10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: SetE10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Slee10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: eThr10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Ker10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Ker10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Creat10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Creat10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: SetEv10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: SetEv10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: _W"10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: _W"10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: _W"10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: U;810_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: T+10_2_001E10A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: #!10_2_00212340
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: ]D8712_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: U;812_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: fM12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: "}N12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: i}kN12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: 8e#!12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Clos12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: nel312_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: ent12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: vent12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: rSin12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: dle12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Crea12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: eObj12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: dll12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: eHan12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: eate12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: SetE12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Slee12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: eThr12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Ker12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Ker12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Creat12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: Creat12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: SetEv12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: SetEv12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: _We12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: 6,q12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: _We12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: _We12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: U;812_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: T+12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: 6,q12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: 6,q12_2_006110A0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCommand line argument: #d12_2_00642340
Source: DBROG0eWH7.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\DBROG0eWH7.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: DBROG0eWH7.exeReversingLabs: Detection: 91%
Source: C:\Users\user\Desktop\DBROG0eWH7.exeFile read: C:\Users\user\Desktop\DBROG0eWH7.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\DBROG0eWH7.exe "C:\Users\user\Desktop\DBROG0eWH7.exe"
Source: C:\Users\user\Desktop\DBROG0eWH7.exeProcess created: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exe "C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exe"
Source: unknownProcess created: C:\qkcgyxexucxsiyk\bsiphbvc.exe C:\qkcgyxexucxsiyk\bsiphbvc.exe
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeProcess created: C:\qkcgyxexucxsiyk\jqvkzish.exe frrqzdvmnkqk "c:\qkcgyxexucxsiyk\bsiphbvc.exe"
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeProcess created: C:\qkcgyxexucxsiyk\bsiphbvc.exe "C:\qkcgyxexucxsiyk\bsiphbvc.exe"
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeProcess created: C:\qkcgyxexucxsiyk\bsiphbvc.exe "c:\qkcgyxexucxsiyk\bsiphbvc.exe"
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeProcess created: C:\qkcgyxexucxsiyk\jqvkzish.exe frrqzdvmnkqk "c:\qkcgyxexucxsiyk\bsiphbvc.exe"
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeProcess created: C:\qkcgyxexucxsiyk\bsiphbvc.exe "c:\qkcgyxexucxsiyk\bsiphbvc.exe"
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeProcess created: C:\qkcgyxexucxsiyk\jqvkzish.exe frrqzdvmnkqk "c:\qkcgyxexucxsiyk\bsiphbvc.exe"
Source: C:\Users\user\Desktop\DBROG0eWH7.exeProcess created: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exe "C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exe"Jump to behavior
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeProcess created: C:\qkcgyxexucxsiyk\bsiphbvc.exe "C:\qkcgyxexucxsiyk\bsiphbvc.exe"Jump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeProcess created: C:\qkcgyxexucxsiyk\jqvkzish.exe frrqzdvmnkqk "c:\qkcgyxexucxsiyk\bsiphbvc.exe"Jump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeProcess created: C:\qkcgyxexucxsiyk\bsiphbvc.exe "c:\qkcgyxexucxsiyk\bsiphbvc.exe"Jump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeProcess created: C:\qkcgyxexucxsiyk\jqvkzish.exe frrqzdvmnkqk "c:\qkcgyxexucxsiyk\bsiphbvc.exe"Jump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeProcess created: C:\qkcgyxexucxsiyk\bsiphbvc.exe "c:\qkcgyxexucxsiyk\bsiphbvc.exe"Jump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeProcess created: C:\qkcgyxexucxsiyk\jqvkzish.exe frrqzdvmnkqk "c:\qkcgyxexucxsiyk\bsiphbvc.exe"Jump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeSection loaded: wintypes.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeSection loaded: apphelp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeSection loaded: sspicli.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeSection loaded: userenv.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeSection loaded: profapi.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: apphelp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: sspicli.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: profapi.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: mswsock.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: napinsp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: wshbth.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: winrnr.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeSection loaded: apphelp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: sspicli.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: profapi.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: mswsock.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: napinsp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: wshbth.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: winrnr.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: sspicli.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: profapi.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: mswsock.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: napinsp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: wshbth.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: winrnr.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeSection loaded: fwpuclnt.dllJump to behavior
Source: DBROG0eWH7.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00761B40 _malloc,_memset,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetEnvironmentVariableA,CreateMutexA,CreateMutexA,CreateMutexA,GetTickCount,__itow,GetCommandLineA,_strcat,__stat32i64,Sleep,__stat32i64,Sleep,Sleep,__stat32i64,GetModuleFileNameA,SetFileAttributesA,CopyFileA,SetFileAttributesA,GetCommandLineA,_strcat,GetModuleFileNameA,_strcat,_strcat,LoadLibraryA,GetProcAddress,_strcat,WSAStartup,CloseHandle,SetFileAttributesA,CopyFileA,SetFileAttributesA,Sleep,SetFileAttributesA,CopyFileA,SetFileAttributesA,__snprintf,_memset,_memset,CreateThread,Sleep,SetFileAttributesA,MessageBoxA,Sleep,CreateEventA,WaitForSingleObject,CloseHandle,0_2_00761B40
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00781435 push ecx; ret 0_2_00781448
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00780DBD push ecx; ret 0_2_00780DD0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F41435 push ecx; ret 1_2_00F41448
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F40DBD push ecx; ret 1_2_00F40DD0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00AE1435 push ecx; ret 2_2_00AE1448
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00AE0DBD push ecx; ret 2_2_00AE0DD0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000E70F9 push esi; ret 3_2_000E70FB
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000E71E2 push edi; ret 3_2_000E71E4
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000E1435 push ecx; ret 3_2_000E1448
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000E0DBD push ecx; ret 3_2_000E0DD0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000E6E05 push edi; ret 3_2_000E6E07
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000E6F1E push esi; ret 3_2_000E6F20
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_002170F9 push esi; ret 10_2_002170FB
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_002171E2 push edi; ret 10_2_002171E4
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_00211435 push ecx; ret 10_2_00211448
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_00210DBD push ecx; ret 10_2_00210DD0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_00216E05 push edi; ret 10_2_00216E07
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_00216F1E push esi; ret 10_2_00216F20
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_006470F9 push esi; ret 12_2_006470FB
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_006471E2 push edi; ret 12_2_006471E4
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_00641435 push ecx; ret 12_2_00641448
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_00640DBD push ecx; ret 12_2_00640DD0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_00646E05 push edi; ret 12_2_00646E07
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_00646F1E push esi; ret 12_2_00646F20
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeFile created: C:\qkcgyxexucxsiyk\bsiphbvc.exeJump to dropped file
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeFile created: C:\qkcgyxexucxsiyk\jqvkzish.exeJump to dropped file
Source: C:\Users\user\Desktop\DBROG0eWH7.exeFile created: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeJump to dropped file
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_0075D460 OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,0_2_0075D460
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00761B40 _malloc,_memset,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetEnvironmentVariableA,CreateMutexA,CreateMutexA,CreateMutexA,GetTickCount,__itow,GetCommandLineA,_strcat,__stat32i64,Sleep,__stat32i64,Sleep,Sleep,__stat32i64,GetModuleFileNameA,SetFileAttributesA,CopyFileA,SetFileAttributesA,GetCommandLineA,_strcat,GetModuleFileNameA,_strcat,_strcat,LoadLibraryA,GetProcAddress,_strcat,WSAStartup,CloseHandle,SetFileAttributesA,CopyFileA,SetFileAttributesA,Sleep,SetFileAttributesA,CopyFileA,SetFileAttributesA,__snprintf,_memset,_memset,CreateThread,Sleep,SetFileAttributesA,MessageBoxA,Sleep,CreateEventA,WaitForSingleObject,CloseHandle,0_2_00761B40
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,_malloc,EnumServicesStatusA,__snprintf,_free,CloseServiceHandle,0_2_007723B0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,_malloc,EnumServicesStatusA,__snprintf,_free,CloseServiceHandle,1_2_00F323B0
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,_malloc,EnumServicesStatusA,__snprintf,_free,CloseServiceHandle,2_2_00AD23B0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,_malloc,EnumServicesStatusA,__snprintf,_free,CloseServiceHandle,3_2_000D23B0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,_malloc,EnumServicesStatusA,__snprintf,_free,CloseServiceHandle,10_2_002023B0
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,_malloc,EnumServicesStatusA,__snprintf,_free,CloseServiceHandle,12_2_006323B0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: _strcat,GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,HeapAlloc,FreeLibrary,GetAdaptersInfo,_strcat,_strcat,_memset,_memset,HeapFree,FreeLibrary,1_2_00F38C10
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: _strcat,GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,HeapAlloc,FreeLibrary,GetAdaptersInfo,_strcat,_strcat,_memset,_memset,HeapFree,FreeLibrary,2_2_00AD8C10
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeWindow / User API: threadDelayed 820Jump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeWindow / User API: threadDelayed 1130Jump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeWindow / User API: threadDelayed 352Jump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeWindow / User API: threadDelayed 834Jump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeWindow / User API: threadDelayed 1116Jump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeEvasive API call chain: GetSystemTime,DecisionNodes
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_2-22816
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeEvasive API call chain: GetSystemTime,DecisionNodesgraph_1-22244
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exe TID: 10536Thread sleep count: 295 > 30Jump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exe TID: 10536Thread sleep time: -655490s >= -30000sJump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exe TID: 10532Thread sleep count: 820 > 30Jump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exe TID: 10532Thread sleep time: -820000s >= -30000sJump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exe TID: 10532Thread sleep count: 1130 > 30Jump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exe TID: 10532Thread sleep time: -1130000s >= -30000sJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exe TID: 9124Thread sleep time: -50000s >= -30000sJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exe TID: 12628Thread sleep count: 352 > 30Jump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exe TID: 12628Thread sleep time: -782144s >= -30000sJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exe TID: 9124Thread sleep time: -50000s >= -30000sJump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exe TID: 12632Thread sleep count: 834 > 30Jump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exe TID: 12632Thread sleep time: -834000s >= -30000sJump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exe TID: 12632Thread sleep count: 1116 > 30Jump to behavior
Source: C:\qkcgyxexucxsiyk\jqvkzish.exe TID: 12632Thread sleep time: -1116000s >= -30000sJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exe TID: 7328Thread sleep time: -50000s >= -30000sJump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeLast function: Thread delayed
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeLast function: Thread delayed
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_0075A590 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,_memset,0_2_0075A590
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00783691 _wcspbrk,__getdrive,FindFirstFileExW,_wcspbrk,__wfullpath_helper,_IsRootUNCName,GetDriveTypeW,_free,___loctotime64_t,_free,__sopen_s,__fstat64i32,__close,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,GetLastError,__dosmaperr,FindClose,0_2_00783691
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F1A590 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,_memset,1_2_00F1A590
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F43691 _wcspbrk,__getdrive,FindFirstFileExW,_wcspbrk,__wfullpath_helper,_IsRootUNCName,GetDriveTypeW,_free,___loctotime64_t,_free,__sopen_s,__fstat64i32,__close,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,GetLastError,__dosmaperr,FindClose,1_2_00F43691
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00ABA590 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,_memset,2_2_00ABA590
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00AE3691 _wcspbrk,__getdrive,FindFirstFileExW,_wcspbrk,__wfullpath_helper,_IsRootUNCName,GetDriveTypeW,_free,___loctotime64_t,_free,__sopen_s,__fstat64i32,__close,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,GetLastError,__dosmaperr,FindClose,2_2_00AE3691
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000E3691 _wcspbrk,__getdrive,FindFirstFileExW,_wcspbrk,__wfullpath_helper,_IsRootUNCName,GetDriveTypeW,_free,___loctotime64_t,_free,__fstat64i32,__close,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,GetLastError,__dosmaperr,FindClose,3_2_000E3691
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000BA590 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,_memset,3_2_000BA590
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_00213691 _wcspbrk,__getdrive,FindFirstFileExW,_wcspbrk,__wfullpath_helper,_IsRootUNCName,GetDriveTypeW,_free,___loctotime64_t,_free,__fstat64i32,__close,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,GetLastError,__dosmaperr,FindClose,10_2_00213691
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_001EA590 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,_memset,10_2_001EA590
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_00643691 _wcspbrk,__getdrive,FindFirstFileExW,_wcspbrk,__wfullpath_helper,_IsRootUNCName,GetDriveTypeW,_free,___loctotime64_t,_free,__sopen_s,__fstat64i32,__close,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FileTimeToSystemTime,SystemTimeToTzSpecificLocalTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,GetLastError,__dosmaperr,FindClose,12_2_00643691
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_0061A590 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,_memset,12_2_0061A590
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeThread delayed: delay time: 50000Jump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeThread delayed: delay time: 50000Jump to behavior
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeThread delayed: delay time: 50000Jump to behavior
Source: ek5v3xaskkfpqwron.exe, 00000001.00000002.1722299142.000000000167E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllP
Source: bsiphbvc.exe, 00000002.00000003.1808554109.0000000000799000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000002.00000002.2479587553.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000002.00000003.1806253851.0000000000799000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000009.00000003.2601872059.000000000073C000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000009.00000003.2600559528.0000000000732000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000009.00000002.3268654720.000000000073D000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000009.00000003.2601298401.0000000000732000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3390978614.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000002.3561545387.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3389569393.0000000000A12000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_0078195B _memset,IsDebuggerPresent,0_2_0078195B
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00789EFA EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_00789EFA
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00761B40 _malloc,_memset,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetEnvironmentVariableA,CreateMutexA,CreateMutexA,CreateMutexA,GetTickCount,__itow,GetCommandLineA,_strcat,__stat32i64,Sleep,__stat32i64,Sleep,Sleep,__stat32i64,GetModuleFileNameA,SetFileAttributesA,CopyFileA,SetFileAttributesA,GetCommandLineA,_strcat,GetModuleFileNameA,_strcat,_strcat,LoadLibraryA,GetProcAddress,_strcat,WSAStartup,CloseHandle,SetFileAttributesA,CopyFileA,SetFileAttributesA,Sleep,SetFileAttributesA,CopyFileA,SetFileAttributesA,__snprintf,_memset,_memset,CreateThread,Sleep,SetFileAttributesA,MessageBoxA,Sleep,CreateEventA,WaitForSingleObject,CloseHandle,0_2_00761B40
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_0078FC18 __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,0_2_0078FC18
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_0078207E SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0078207E
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_0078204D SetUnhandledExceptionFilter,0_2_0078204D
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F4207E SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00F4207E
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeCode function: 1_2_00F4204D SetUnhandledExceptionFilter,1_2_00F4204D
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00AE207E SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00AE207E
Source: C:\qkcgyxexucxsiyk\bsiphbvc.exeCode function: 2_2_00AE204D SetUnhandledExceptionFilter,2_2_00AE204D
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000E204D SetUnhandledExceptionFilter,3_2_000E204D
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 3_2_000E207E SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_000E207E
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0021207E SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_0021207E
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 10_2_0021204D SetUnhandledExceptionFilter,10_2_0021204D
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_0064207E SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_0064207E
Source: C:\qkcgyxexucxsiyk\jqvkzish.exeCode function: 12_2_0064204D SetUnhandledExceptionFilter,12_2_0064204D
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_00772230 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00772230
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_0078885B GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_0078885B
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_0078F570 __lock,____lc_codepage_func,__getenv_helper_nolock,_free,__malloc_crt,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_0078F570
Source: C:\Users\user\Desktop\DBROG0eWH7.exeCode function: 0_2_007600B0 GetProcAddress,GetVersionExA,CreateDirectoryA,DeleteFileA,RemoveDirectoryA,CreateDirectoryA,_strcat,CreateDirectoryA,__snprintf,__snprintf,CreateDirectoryA,_strcat,CreateDirectoryA,GetTempPathA,_strcat,CreateDirectoryA,GetTempPathA,_strcat,SetFileAttributesA,_memset,0_2_007600B0
Source: C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
4
Windows Service
4
Windows Service
1
Masquerading
OS Credential Dumping2
System Time Discovery
Remote Services1
Archive Collected Data
2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Service Execution
1
DLL Side-Loading
1
Process Injection
11
Virtualization/Sandbox Evasion
LSASS Memory131
Security Software Discovery
Remote Desktop ProtocolData from Removable Media2
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts2
Native API
Logon Script (Windows)1
DLL Side-Loading
1
Process Injection
Security Account Manager11
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Deobfuscate/Decode Files or Information
NTDS2
Process Discovery
Distributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
Obfuscated Files or Information
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain Credentials1
System Service Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSync1
System Network Configuration Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
File and Directory Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow4
System Information Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1551074 Sample: DBROG0eWH7.exe Startdate: 07/11/2024 Architecture: WINDOWS Score: 96 40 variousstream.net 2->40 42 variousnothing.net 2->42 44 84 other IPs or domains 2->44 58 Suricata IDS alerts for network traffic 2->58 60 Antivirus / Scanner detection for submitted sample 2->60 62 Multi AV Scanner detection for submitted file 2->62 64 3 other signatures 2->64 11 bsiphbvc.exe 10 2->11         started        16 DBROG0eWH7.exe 6 2->16         started        signatures3 process4 dnsIp5 46 pleasantstream.net 18.143.155.63, 49730, 49733, 49761 AMAZON-02US United States 11->46 48 orderstream.net 37.97.254.27, 49731, 49762, 49766 TRANSIP-ASAmsterdamtheNetherlandsNL Netherlands 11->48 50 7450.bodis.com 199.59.243.227, 49732, 49763, 54626 BODIS-NJUS United States 11->50 36 C:\qkcgyxexucxsiyk\jqvkzish.exe, PE32 11->36 dropped 66 Antivirus detection for dropped file 11->66 68 Multi AV Scanner detection for dropped file 11->68 70 Machine Learning detection for dropped file 11->70 18 jqvkzish.exe 4 11->18         started        38 C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exe, PE32 16->38 dropped 21 ek5v3xaskkfpqwron.exe 10 16->21         started        file6 signatures7 process8 file9 24 bsiphbvc.exe 8 18->24         started        34 C:\qkcgyxexucxsiyk\bsiphbvc.exe, PE32 21->34 dropped 52 Antivirus detection for dropped file 21->52 54 Multi AV Scanner detection for dropped file 21->54 56 Machine Learning detection for dropped file 21->56 26 bsiphbvc.exe 4 21->26         started        signatures10 process11 process12 28 jqvkzish.exe 4 24->28         started        process13 30 bsiphbvc.exe 8 28->30         started        process14 32 jqvkzish.exe 4 30->32         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
DBROG0eWH7.exe92%ReversingLabsWin32.Trojan.Strobosc
DBROG0eWH7.exe100%AviraHEUR/AGEN.1317803
DBROG0eWH7.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\qkcgyxexucxsiyk\jqvkzish.exe100%AviraHEUR/AGEN.1317803
C:\qkcgyxexucxsiyk\bsiphbvc.exe100%AviraHEUR/AGEN.1317803
C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exe100%AviraHEUR/AGEN.1317803
C:\qkcgyxexucxsiyk\jqvkzish.exe100%Joe Sandbox ML
C:\qkcgyxexucxsiyk\bsiphbvc.exe100%Joe Sandbox ML
C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exe100%Joe Sandbox ML
C:\qkcgyxexucxsiyk\bsiphbvc.exe92%ReversingLabsWin32.Trojan.Strobosc
C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exe92%ReversingLabsWin32.Trojan.Strobosc
C:\qkcgyxexucxsiyk\jqvkzish.exe92%ReversingLabsWin32.Trojan.Strobosc
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.transip.eu/question/110000577/0%Avira URL Cloudsafe
https://www.transip.eu/knowledgebase/entry/5885/0%Avira URL Cloudsafe
https://www.transip.eu/knowledgebase/entry/284-start-sending-receiving-email-domain/0%Avira URL Cloudsafe
https://www.transip.eu/question/1000002300%Avira URL Cloudsafe
https://www.transip.eu/services/search-domains/0%Avira URL Cloudsafe
https://www.transip.eu/knowledgebase/zoeken/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
7450.bodis.com
199.59.243.227
truefalse
    high
    orderstream.net
    37.97.254.27
    truefalse
      unknown
      returnbottle.net
      18.143.155.63
      truetrue
        unknown
        pleasantstream.net
        18.143.155.63
        truetrue
          unknown
          leaderstream.net
          unknown
          unknowntrue
            unknown
            degreeanother.net
            unknown
            unknowntrue
              unknown
              answerappear.net
              unknown
              unknowntrue
                unknown
                requirebottle.net
                unknown
                unknowntrue
                  unknown
                  requirebusiness.net
                  unknown
                  unknowntrue
                    unknown
                    requiredivide.net
                    unknown
                    unknowntrue
                      unknown
                      glassmanner.net
                      unknown
                      unknowntrue
                        unknown
                        ordernothing.net
                        unknown
                        unknowntrue
                          unknown
                          orderappear.net
                          unknown
                          unknowntrue
                            unknown
                            variousdivide.net
                            unknown
                            unknowntrue
                              unknown
                              pleasantnothing.net
                              unknown
                              unknowntrue
                                unknown
                                requireappear.net
                                unknown
                                unknowntrue
                                  unknown
                                  difficultanother.net
                                  unknown
                                  unknowntrue
                                    unknown
                                    requireanother.net
                                    unknown
                                    unknowntrue
                                      unknown
                                      forwardappear.net
                                      unknown
                                      unknowntrue
                                        unknown
                                        necessarymanner.net
                                        unknown
                                        unknowntrue
                                          unknown
                                          pleasantappear.net
                                          unknown
                                          unknowntrue
                                            unknown
                                            leadernothing.net
                                            unknown
                                            unknowntrue
                                              unknown
                                              answeranother.net
                                              unknown
                                              unknowntrue
                                                unknown
                                                returnstream.net
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  hearddivide.net
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    leadermanner.net
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      heavybottle.net
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        heavydivide.net
                                                        unknown
                                                        unknowntrue
                                                          unknown
                                                          necessarybottle.net
                                                          unknown
                                                          unknowntrue
                                                            unknown
                                                            difficultbusiness.net
                                                            unknown
                                                            unknowntrue
                                                              unknown
                                                              orderanother.net
                                                              unknown
                                                              unknowntrue
                                                                unknown
                                                                glassanother.net
                                                                unknown
                                                                unknowntrue
                                                                  unknown
                                                                  difficultappear.net
                                                                  unknown
                                                                  unknowntrue
                                                                    unknown
                                                                    heavenanother.net
                                                                    unknown
                                                                    unknowntrue
                                                                      unknown
                                                                      difficultmanner.net
                                                                      unknown
                                                                      unknowntrue
                                                                        unknown
                                                                        variousbottle.net
                                                                        unknown
                                                                        unknowntrue
                                                                          unknown
                                                                          glassbusiness.net
                                                                          unknown
                                                                          unknowntrue
                                                                            unknown
                                                                            heardmanner.net
                                                                            unknown
                                                                            unknowntrue
                                                                              unknown
                                                                              forwardbusiness.net
                                                                              unknown
                                                                              unknowntrue
                                                                                unknown
                                                                                gentlenothing.net
                                                                                unknown
                                                                                unknowntrue
                                                                                  unknown
                                                                                  necessarybusiness.net
                                                                                  unknown
                                                                                  unknowntrue
                                                                                    unknown
                                                                                    orderbusiness.net
                                                                                    unknown
                                                                                    unknowntrue
                                                                                      unknown
                                                                                      orderdivide.net
                                                                                      unknown
                                                                                      unknowntrue
                                                                                        unknown
                                                                                        heavenmanner.net
                                                                                        unknown
                                                                                        unknowntrue
                                                                                          unknown
                                                                                          heardappear.net
                                                                                          unknown
                                                                                          unknowntrue
                                                                                            unknown
                                                                                            requiremanner.net
                                                                                            unknown
                                                                                            unknowntrue
                                                                                              unknown
                                                                                              glassappear.net
                                                                                              unknown
                                                                                              unknowntrue
                                                                                                unknown
                                                                                                necessaryanother.net
                                                                                                unknown
                                                                                                unknowntrue
                                                                                                  unknown
                                                                                                  heavystream.net
                                                                                                  unknown
                                                                                                  unknowntrue
                                                                                                    unknown
                                                                                                    returndivide.net
                                                                                                    unknown
                                                                                                    unknowntrue
                                                                                                      unknown
                                                                                                      degreebusiness.net
                                                                                                      unknown
                                                                                                      unknowntrue
                                                                                                        unknown
                                                                                                        answerbusiness.net
                                                                                                        unknown
                                                                                                        unknowntrue
                                                                                                          unknown
                                                                                                          variousnothing.net
                                                                                                          unknown
                                                                                                          unknowntrue
                                                                                                            unknown
                                                                                                            orderbottle.net
                                                                                                            unknown
                                                                                                            unknowntrue
                                                                                                              unknown
                                                                                                              gentledivide.net
                                                                                                              unknown
                                                                                                              unknowntrue
                                                                                                                unknown
                                                                                                                heardbusiness.net
                                                                                                                unknown
                                                                                                                unknowntrue
                                                                                                                  unknown
                                                                                                                  gentlestream.net
                                                                                                                  unknown
                                                                                                                  unknowntrue
                                                                                                                    unknown
                                                                                                                    pleasantmanner.net
                                                                                                                    unknown
                                                                                                                    unknowntrue
                                                                                                                      unknown
                                                                                                                      necessaryappear.net
                                                                                                                      unknown
                                                                                                                      unknowntrue
                                                                                                                        unknown
                                                                                                                        pleasantbottle.net
                                                                                                                        unknown
                                                                                                                        unknowntrue
                                                                                                                          unknown
                                                                                                                          heavenstream.net
                                                                                                                          unknown
                                                                                                                          unknowntrue
                                                                                                                            unknown
                                                                                                                            forwardmanner.net
                                                                                                                            unknown
                                                                                                                            unknowntrue
                                                                                                                              unknown
                                                                                                                              pleasantbusiness.net
                                                                                                                              unknown
                                                                                                                              unknowntrue
                                                                                                                                unknown
                                                                                                                                requirestream.net
                                                                                                                                unknown
                                                                                                                                unknowntrue
                                                                                                                                  unknown
                                                                                                                                  degreeappear.net
                                                                                                                                  unknown
                                                                                                                                  unknowntrue
                                                                                                                                    unknown
                                                                                                                                    heavenbottle.net
                                                                                                                                    unknown
                                                                                                                                    unknowntrue
                                                                                                                                      unknown
                                                                                                                                      heavendivide.net
                                                                                                                                      unknown
                                                                                                                                      unknowntrue
                                                                                                                                        unknown
                                                                                                                                        heavynothing.net
                                                                                                                                        unknown
                                                                                                                                        unknowntrue
                                                                                                                                          unknown
                                                                                                                                          necessarydivide.net
                                                                                                                                          unknown
                                                                                                                                          unknowntrue
                                                                                                                                            unknown
                                                                                                                                            ordermanner.net
                                                                                                                                            unknown
                                                                                                                                            unknowntrue
                                                                                                                                              unknown
                                                                                                                                              forwardanother.net
                                                                                                                                              unknown
                                                                                                                                              unknowntrue
                                                                                                                                                unknown
                                                                                                                                                leaderbottle.net
                                                                                                                                                unknown
                                                                                                                                                unknowntrue
                                                                                                                                                  unknown
                                                                                                                                                  variousstream.net
                                                                                                                                                  unknown
                                                                                                                                                  unknowntrue
                                                                                                                                                    unknown
                                                                                                                                                    pleasantanother.net
                                                                                                                                                    unknown
                                                                                                                                                    unknowntrue
                                                                                                                                                      unknown
                                                                                                                                                      returnnothing.net
                                                                                                                                                      unknown
                                                                                                                                                      unknowntrue
                                                                                                                                                        unknown
                                                                                                                                                        necessarynothing.net
                                                                                                                                                        unknown
                                                                                                                                                        unknowntrue
                                                                                                                                                          unknown
                                                                                                                                                          answermanner.net
                                                                                                                                                          unknown
                                                                                                                                                          unknowntrue
                                                                                                                                                            unknown
                                                                                                                                                            heavennothing.net
                                                                                                                                                            unknown
                                                                                                                                                            unknowntrue
                                                                                                                                                              unknown
                                                                                                                                                              leaderdivide.net
                                                                                                                                                              unknown
                                                                                                                                                              unknowntrue
                                                                                                                                                                unknown
                                                                                                                                                                degreemanner.net
                                                                                                                                                                unknown
                                                                                                                                                                unknowntrue
                                                                                                                                                                  unknown
                                                                                                                                                                  pleasantdivide.net
                                                                                                                                                                  unknown
                                                                                                                                                                  unknowntrue
                                                                                                                                                                    unknown
                                                                                                                                                                    necessarystream.net
                                                                                                                                                                    unknown
                                                                                                                                                                    unknowntrue
                                                                                                                                                                      unknown
                                                                                                                                                                      leaderanother.net
                                                                                                                                                                      unknown
                                                                                                                                                                      unknowntrue
                                                                                                                                                                        unknown
                                                                                                                                                                        requirenothing.net
                                                                                                                                                                        unknown
                                                                                                                                                                        unknowntrue
                                                                                                                                                                          unknown
                                                                                                                                                                          gentlebottle.net
                                                                                                                                                                          unknown
                                                                                                                                                                          unknowntrue
                                                                                                                                                                            unknown
                                                                                                                                                                            heardanother.net
                                                                                                                                                                            unknown
                                                                                                                                                                            unknowntrue
                                                                                                                                                                              unknown
                                                                                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                              https://www.google.combsiphbvc.exe, 00000002.00000003.1808554109.0000000000799000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000002.00000002.2479587553.00000000007A4000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000002.00000003.1806253851.0000000000799000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000009.00000003.2601872059.000000000073C000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000009.00000003.2600559528.0000000000732000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000009.00000002.3268654720.0000000000758000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000009.00000003.2601298401.0000000000732000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3390978614.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000002.3561545387.0000000000A12000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3389569393.0000000000A12000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.transip.eu/question/110000577/bsiphbvc.exe, 00000002.00000003.1806222214.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://transip.eu/cp/bsiphbvc.exe, 00000002.00000003.1808554109.00000000007D5000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000002.00000003.1806222214.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000002.00000003.1806253851.00000000007D5000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000002.00000002.2479587553.00000000007D5000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000009.00000003.2601298401.0000000000769000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000009.00000002.3268654720.0000000000769000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 00000009.00000003.2600559528.0000000000769000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3390978614.0000000000A48000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000002.3561545387.0000000000A48000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.transip.eu/knowledgebase/zoeken/bsiphbvc.exe, 00000002.00000003.1806222214.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.transip.nl/vragen/110000572bsiphbvc.exe, 00000002.00000003.1806222214.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.transip.eu/knowledgebase/entry/284-start-sending-receiving-email-domain/bsiphbvc.exe, 00000002.00000003.1806222214.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.transip.eu/services/search-domains/bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.transip.nl/vragen/198/bsiphbvc.exe, 00000002.00000003.1806222214.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.transip.eu/question/100000230bsiphbvc.exe, 00000002.00000003.1806222214.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.transip.nl/knowledgebase/zoeken/bsiphbvc.exe, 00000002.00000003.1806222214.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.transip.nl/services/search-domains/bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.transip.nl/vragen/110000534/bsiphbvc.exe, 00000002.00000003.1806222214.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.transip.eu/knowledgebase/entry/5885/bsiphbvc.exe, 00000002.00000003.1806222214.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.transip.nl/vragen/110000580/bsiphbvc.exe, 00000002.00000003.1806222214.00000000007E0000.00000004.00000020.00020000.00000000.sdmp, bsiphbvc.exe, 0000000B.00000003.3389425724.0000000000A52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                              37.97.254.27
                                                                                                                                                                                              orderstream.netNetherlands
                                                                                                                                                                                              20857TRANSIP-ASAmsterdamtheNetherlandsNLfalse
                                                                                                                                                                                              18.143.155.63
                                                                                                                                                                                              returnbottle.netUnited States
                                                                                                                                                                                              16509AMAZON-02UStrue
                                                                                                                                                                                              199.59.243.227
                                                                                                                                                                                              7450.bodis.comUnited States
                                                                                                                                                                                              395082BODIS-NJUSfalse
                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                              Analysis ID:1551074
                                                                                                                                                                                              Start date and time:2024-11-07 13:13:48 +01:00
                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                              Overall analysis duration:0h 8m 15s
                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                              Report type:full
                                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                              Run name:Run with higher sleep bypass
                                                                                                                                                                                              Number of analysed new started processes analysed:13
                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                              Technologies:
                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                              Sample name:DBROG0eWH7.exe
                                                                                                                                                                                              renamed because original name is a hash value
                                                                                                                                                                                              Original Sample Name:78f48020d8c0308bbb5c18c883b7b547adcb2674db93b85f3a9df6a20595d8bc.exe
                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                              Classification:mal96.troj.evad.winEXE@16/6@276/3
                                                                                                                                                                                              EGA Information:
                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                              • Successful, ratio: 98%
                                                                                                                                                                                              • Number of executed functions: 40
                                                                                                                                                                                              • Number of non-executed functions: 79
                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                                              • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                              • VT rate limit hit for: DBROG0eWH7.exe
                                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                                              07:15:16API Interceptor3840x Sleep call for process: jqvkzish.exe modified
                                                                                                                                                                                              07:15:26API Interceptor632x Sleep call for process: bsiphbvc.exe modified
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              37.97.254.27WrrCV4QR2J.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • www.wrautomotive.online/ahec/?XveXHZvx=5igDJT3zPYxoznSfOhoK1Ng2m3hD5JqRz+D9mmXj9CLVcvHmJGefSTTLw3ACEWBDJ4ZMU5QrLRnI3LOtkf+25ITAAVo7msZgdw==&l4xX=rDStpH0He
                                                                                                                                                                                              Antndte.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                              • www.rocsys.net/3hr5/?TZd=WvKXMpNdKcx12PohJdQ2Nu7zrY//6AeCNDisJJSnngoH0SI3JFeqPH7/T9Xi9rN0AVbH68W87D80yQtOqBVkzxSvcNI04lJ+LQ==&1dr=yP5PQD38
                                                                                                                                                                                              hesaphareketi-01.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                              • www.rocsys.net/uaaq/?XFs82=6R5Xx6907&9pG0L=ZvgtLzuC5J0fwHYuRehKE7pqe+TegS3vAv4ZEylVZ8S9BUo4tJK/O+Yy7erX60uFZvklPnpu2szjI2ePXJ09nWZe2eIrY7ioDA==
                                                                                                                                                                                              New_Order.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • www.wrautomotive.online/fdo5/?540H2x=tmpHADT4fdGVd6nnK8VfxTcjTEmAMjvmemW+C4Ol5iYH1IbYxa+keO9dRydEANAVQTW4GcRzv85KoC+8HtmJLO5vdlfv2fS0QQ==&fXUX=ShJ8DFcXvtj84pw
                                                                                                                                                                                              PO_YTWHDF3432.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • www.wrautomotive.online/ahec/
                                                                                                                                                                                              PO_CCTEB77.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • www.wrautomotive.online/ahec/?KHcH=5igDJT3zPYxoznSYBBpd18gTi2dx8KCRz+D9mmXj9CLVcvHmJGefSTTLw3ACEWBDJ4ZMU5QrLRnI3LOtkf+zzorQEnBYkPkOfg==&Vjk=-N-tntX
                                                                                                                                                                                              Fpopgapwdcgvxn.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                                                                                              • www.kermisbedrijfkramer.online/ao65/?3f94p=Y9yn8u0REY9c1IpGc1acQeiywl67Bz4kR9nr06rl/WLBU1XMoiFOUgbvS2/Y+YwQBdR3MSzENA==&ojq4i=mFNh5n78I22D3DgP
                                                                                                                                                                                              Product_Specs.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                              • www.wrautomotive.online/ur4g/?vxM0=G80Xg2gxjV&eh=GM1abjaFQeRWF1TbL/6IPq6IQ8Zq6L6A/eGtDh+rzhSfkUEKySbsXXOahwAFIXwkymySVlBBxGC7SDgkYy5RlvrvRaU4SsaPnA==
                                                                                                                                                                                              PO_VCFGA1010.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • www.wrautomotive.online/ahec/?TrRXYB=5igDJT3zPYxoznSYBBpd18gTi2dx8KCRz+D9mmXj9CLVcvHmJGefSTTLw3ACEWBDJ4ZMU5QrLRnI3LOtkf+z0orNAnxbm6AOaCZvJNva1SPD&NRpHp=DLPh_Z
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              7450.bodis.com25XrVZw56S.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                              25XrVZw56S.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                              oUc5lyEzJy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                              JUHGSyleu7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                              oUc5lyEzJy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                              JUHGSyleu7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                              4wwi2Lh5W4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                              4wwi2Lh5W4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                              https://pokerfanboy.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              AMAZON-02USY7isAhMKal.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • 13.248.169.48
                                                                                                                                                                                              SDBARVe3d3.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • 13.248.169.48
                                                                                                                                                                                              3NvALxFlHV.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • 76.223.105.230
                                                                                                                                                                                              https://sendspace.com/pro/z42su8Get hashmaliciousMamba2FABrowse
                                                                                                                                                                                              • 18.245.31.5
                                                                                                                                                                                              file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              • 3.170.115.57
                                                                                                                                                                                              assailant.sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                              • 54.171.230.55
                                                                                                                                                                                              bin.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 34.210.146.241
                                                                                                                                                                                              bin.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 54.230.74.218
                                                                                                                                                                                              sora.arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 63.34.86.27
                                                                                                                                                                                              BODIS-NJUSDHL_doc.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                              Wc7HGBGZfE.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                              XhAQ0Rk63O.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                              BkZqIS5vlv.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                              FzmC0FwV6y.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                              Shipping documents..exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                              icRicpJWczmiOf8.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                              IbRV4I7MrS.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                              NIlfETZ9aE.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • 199.59.243.227
                                                                                                                                                                                              TRANSIP-ASAmsterdamtheNetherlandsNLg49e742700.exeGet hashmaliciousEmotetBrowse
                                                                                                                                                                                              • 149.210.171.237
                                                                                                                                                                                              074kFuPFv8.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 149.210.147.77
                                                                                                                                                                                              074kFuPFv8.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 149.210.147.77
                                                                                                                                                                                              6fLnWSoXXD.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 95.170.75.171
                                                                                                                                                                                              la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 136.144.215.32
                                                                                                                                                                                              la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 37.97.214.146
                                                                                                                                                                                              bnrKk80Fa9.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 95.170.75.159
                                                                                                                                                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 95.170.75.159
                                                                                                                                                                                              fBcMVl6ns6.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                              • 37.97.185.116
                                                                                                                                                                                              No context
                                                                                                                                                                                              No context
                                                                                                                                                                                              Process:C:\Users\user\Desktop\DBROG0eWH7.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):12
                                                                                                                                                                                              Entropy (8bit):3.418295834054489
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:MO:P
                                                                                                                                                                                              MD5:AE8AF840FB91B0314E93D65E5494B3EF
                                                                                                                                                                                              SHA1:234064717B321F1894B040299BF68BDA6960DEFC
                                                                                                                                                                                              SHA-256:DA009758FE8E36D7FC4A396E86E318AF24296D0C016122FE6885E7246463FE1D
                                                                                                                                                                                              SHA-512:9715057AB60C78B43908A3EF985A78CFF60A116EE26BC116751CA17A3AC0B30E0CE71CFE3C487B53057CE30A9D1A0078EE51BE915C387ECF95DA172B62288D66
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:../!......e+
                                                                                                                                                                                              Process:C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exe
                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):357376
                                                                                                                                                                                              Entropy (8bit):6.790311729571532
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:YZY+B8/hwDB7c6LZNG8J7GBHRJtEbqel4pQJt4RE:YZnwoB7ceNR7WHRJtEvl4pQJGRE
                                                                                                                                                                                              MD5:FA91458E80BA750FDA0B41D2B88AE1B1
                                                                                                                                                                                              SHA1:5531267D0D3B4523007803F21BC58D0DE818B38B
                                                                                                                                                                                              SHA-256:78F48020D8C0308BBB5C18C883B7B547ADCB2674DB93B85F3A9DF6A20595D8BC
                                                                                                                                                                                              SHA-512:143E9021D9216EC43F31FB31509856531BB7A2544DD9E3BEB332088111F9416457A637A34E780610B89E5488DE8D04CC921800CCEFCFBF7CF139C2BDCA22974A
                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................Rich.}........................PE..L...X\LU.....................................0....@.......................................@.....................................P............................p..@W......................................@............0..T............................text............................... ..`.rdata.......0......................@..@.data....H... ......................@....reloc..@W...p...X..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Users\user\Desktop\DBROG0eWH7.exe
                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):357376
                                                                                                                                                                                              Entropy (8bit):6.790311729571532
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:YZY+B8/hwDB7c6LZNG8J7GBHRJtEbqel4pQJt4RE:YZnwoB7ceNR7WHRJtEvl4pQJGRE
                                                                                                                                                                                              MD5:FA91458E80BA750FDA0B41D2B88AE1B1
                                                                                                                                                                                              SHA1:5531267D0D3B4523007803F21BC58D0DE818B38B
                                                                                                                                                                                              SHA-256:78F48020D8C0308BBB5C18C883B7B547ADCB2674DB93B85F3A9DF6A20595D8BC
                                                                                                                                                                                              SHA-512:143E9021D9216EC43F31FB31509856531BB7A2544DD9E3BEB332088111F9416457A637A34E780610B89E5488DE8D04CC921800CCEFCFBF7CF139C2BDCA22974A
                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................Rich.}........................PE..L...X\LU.....................................0....@.......................................@.....................................P............................p..@W......................................@............0..T............................text............................... ..`.rdata.......0......................@..@.data....H... ......................@....reloc..@W...p...X..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Users\user\Desktop\DBROG0eWH7.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):12
                                                                                                                                                                                              Entropy (8bit):3.418295834054489
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:MO:P
                                                                                                                                                                                              MD5:AE8AF840FB91B0314E93D65E5494B3EF
                                                                                                                                                                                              SHA1:234064717B321F1894B040299BF68BDA6960DEFC
                                                                                                                                                                                              SHA-256:DA009758FE8E36D7FC4A396E86E318AF24296D0C016122FE6885E7246463FE1D
                                                                                                                                                                                              SHA-512:9715057AB60C78B43908A3EF985A78CFF60A116EE26BC116751CA17A3AC0B30E0CE71CFE3C487B53057CE30A9D1A0078EE51BE915C387ECF95DA172B62288D66
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:../!......e+
                                                                                                                                                                                              Process:C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                              File Type:Non-ISO extended-ASCII text, with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                              Entropy (8bit):2.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:b0kn:Qk
                                                                                                                                                                                              MD5:82C2730B74BBD56ACE0D9EC37E78EC14
                                                                                                                                                                                              SHA1:186245D5A9957DAE267F3CBA7CF95E6A3FA0CA88
                                                                                                                                                                                              SHA-256:DB36136FE5D2F4DAF81FAD2A211E3A4CFCFAE940DDD6AD058D3740AF7AC7FB38
                                                                                                                                                                                              SHA-512:E14C015196B2DD98775D9A82AFD516E12D7C6B8C260E195D6131A11B53B76D2125E4395DD5886C2E7212689DCB91DE37585D2AE6D41339B3A096E7D8E5C68E4A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:d.Q.
                                                                                                                                                                                              Process:C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):357376
                                                                                                                                                                                              Entropy (8bit):6.790311729571532
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:YZY+B8/hwDB7c6LZNG8J7GBHRJtEbqel4pQJt4RE:YZnwoB7ceNR7WHRJtEvl4pQJGRE
                                                                                                                                                                                              MD5:FA91458E80BA750FDA0B41D2B88AE1B1
                                                                                                                                                                                              SHA1:5531267D0D3B4523007803F21BC58D0DE818B38B
                                                                                                                                                                                              SHA-256:78F48020D8C0308BBB5C18C883B7B547ADCB2674DB93B85F3A9DF6A20595D8BC
                                                                                                                                                                                              SHA-512:143E9021D9216EC43F31FB31509856531BB7A2544DD9E3BEB332088111F9416457A637A34E780610B89E5488DE8D04CC921800CCEFCFBF7CF139C2BDCA22974A
                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................Rich.}........................PE..L...X\LU.....................................0....@.......................................@.....................................P............................p..@W......................................@............0..T............................text............................... ..`.rdata.......0......................@..@.data....H... ......................@....reloc..@W...p...X..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Entropy (8bit):6.790311729571532
                                                                                                                                                                                              TrID:
                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.94%
                                                                                                                                                                                              • Clipper DOS Executable (2020/12) 0.02%
                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                              File name:DBROG0eWH7.exe
                                                                                                                                                                                              File size:357'376 bytes
                                                                                                                                                                                              MD5:fa91458e80ba750fda0b41d2b88ae1b1
                                                                                                                                                                                              SHA1:5531267d0d3b4523007803f21bc58d0de818b38b
                                                                                                                                                                                              SHA256:78f48020d8c0308bbb5c18c883b7b547adcb2674db93b85f3a9df6a20595d8bc
                                                                                                                                                                                              SHA512:143e9021d9216ec43f31fb31509856531bb7a2544dd9e3beb332088111f9416457a637a34e780610b89e5488de8d04cc921800ccefcfbf7cf139c2bdca22974a
                                                                                                                                                                                              SSDEEP:6144:YZY+B8/hwDB7c6LZNG8J7GBHRJtEbqel4pQJt4RE:YZnwoB7ceNR7WHRJtEvl4pQJGRE
                                                                                                                                                                                              TLSH:94745D18B590E1B9D1A0D1389B7A32A392B81AA07770D7EB3F5414DD4AEC4D1BAF3317
                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................Rich...}........................PE..L...X\LU...
                                                                                                                                                                                              Icon Hash:90cececece8e8eb0
                                                                                                                                                                                              Entrypoint:0x430a9d
                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                              Time Stamp:0x554C5C58 [Fri May 8 06:48:56 2015 UTC]
                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                              OS Version Major:5
                                                                                                                                                                                              OS Version Minor:1
                                                                                                                                                                                              File Version Major:5
                                                                                                                                                                                              File Version Minor:1
                                                                                                                                                                                              Subsystem Version Major:5
                                                                                                                                                                                              Subsystem Version Minor:1
                                                                                                                                                                                              Import Hash:1b8099a32bcf0a0b3d1d39ee7c544b44
                                                                                                                                                                                              Instruction
                                                                                                                                                                                              call 00007F0D98C0A7BEh
                                                                                                                                                                                              jmp 00007F0D98C02A05h
                                                                                                                                                                                              push 00000014h
                                                                                                                                                                                              push 0044FDA0h
                                                                                                                                                                                              call 00007F0D98C03342h
                                                                                                                                                                                              call 00007F0D98C03C7Dh
                                                                                                                                                                                              movzx esi, ax
                                                                                                                                                                                              push 00000002h
                                                                                                                                                                                              call 00007F0D98C0A751h
                                                                                                                                                                                              pop ecx
                                                                                                                                                                                              mov eax, 00005A4Dh
                                                                                                                                                                                              cmp word ptr [00400000h], ax
                                                                                                                                                                                              je 00007F0D98C02A06h
                                                                                                                                                                                              xor ebx, ebx
                                                                                                                                                                                              jmp 00007F0D98C02A35h
                                                                                                                                                                                              mov eax, dword ptr [0040003Ch]
                                                                                                                                                                                              cmp dword ptr [eax+00400000h], 00004550h
                                                                                                                                                                                              jne 00007F0D98C029EDh
                                                                                                                                                                                              mov ecx, 0000010Bh
                                                                                                                                                                                              cmp word ptr [eax+00400018h], cx
                                                                                                                                                                                              jne 00007F0D98C029DFh
                                                                                                                                                                                              xor ebx, ebx
                                                                                                                                                                                              cmp dword ptr [eax+00400074h], 0Eh
                                                                                                                                                                                              jbe 00007F0D98C02A0Bh
                                                                                                                                                                                              cmp dword ptr [eax+004000E8h], ebx
                                                                                                                                                                                              setne bl
                                                                                                                                                                                              mov dword ptr [ebp-1Ch], ebx
                                                                                                                                                                                              call 00007F0D98C053F1h
                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                              jne 00007F0D98C02A0Ah
                                                                                                                                                                                              push 0000001Ch
                                                                                                                                                                                              call 00007F0D98C02AE1h
                                                                                                                                                                                              pop ecx
                                                                                                                                                                                              call 00007F0D98C0534Dh
                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                              jne 00007F0D98C02A0Ah
                                                                                                                                                                                              push 00000010h
                                                                                                                                                                                              call 00007F0D98C02AD0h
                                                                                                                                                                                              pop ecx
                                                                                                                                                                                              call 00007F0D98C039C6h
                                                                                                                                                                                              and dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                              call 00007F0D98C09406h
                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                              jns 00007F0D98C02A0Ah
                                                                                                                                                                                              push 0000001Bh
                                                                                                                                                                                              call 00007F0D98C02AB6h
                                                                                                                                                                                              pop ecx
                                                                                                                                                                                              call dword ptr [00443150h]
                                                                                                                                                                                              mov dword ptr [00456884h], eax
                                                                                                                                                                                              call 00007F0D98C0A7A5h
                                                                                                                                                                                              mov dword ptr [00454978h], eax
                                                                                                                                                                                              call 00007F0D98C0A3A2h
                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                              jns 00007F0D98C02A0Ah
                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x5030c0x50.rdata
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x570000x5740.reloc
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x4f7f00x40.rdata
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x430000x254.rdata
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                              .text0x10000x419ca0x41a00ce79de0b6ff00ae5362cc86880d5f984False0.543999255952381data6.570421212382599IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                              .rdata0x430000xe0020xe200178b293bec90181385f0bed1589cbdb0False0.6180689988938053data6.271129625047008IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                              .data0x520000x489c0x1c00e6c6eec1fd83dce1862440a1393ef305False0.41671316964285715data4.189504036798764IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                              .reloc0x570000x57400x58000b84ce1999716cc9a29737983673f94bFalse0.7712180397727273data6.814681003193168IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                              DLLImport
                                                                                                                                                                                              GDI32.dllGetBkColor, GetDCBrushColor, GetDCPenColor, GetClipRgn, GetNearestColor, GetObjectType, GetPixelFormat, GetPolyFillMode, GetSystemPaletteUse, GetTextCharacterExtra, GetTextAlign, GetTextColor, GetTextCharset, GetTextCharsetInfo, SetPixel, SetSystemPaletteUse, SetTextCharacterExtra, SetTextColor, SetTextAlign, UpdateColors
                                                                                                                                                                                              USER32.dllLoadIconA, GetWindowLongA, GetCursor, GetMenuContextHelpId, GetWindowContextHelpId, SetWindowTextA, RemovePropA, GetScrollPos, EndPaint, BeginPaint, GetWindowDC, GetDC, WindowFromDC, GetForegroundWindow, DrawTextA, GetMenuCheckMarkDimensions, GetMenuItemCount, GetMenuItemID, GetMenuState, GetMenu, IsWindowEnabled, EnableWindow, IsWindowUnicode, GetQueueStatus, GetInputState, SetFocus, CheckDlgButton, SetDlgItemTextA, GetDlgItemInt, GetDlgItem, EndDialog, ShowWindow, PostMessageA, SendMessageA
                                                                                                                                                                                              KERNEL32.dllSetEnvironmentVariableA, ReadConsoleW, ReadFile, SetEndOfFile, GetTimeZoneInformation, WriteConsoleW, SetFilePointerEx, SetStdHandle, CreateFileW, GetCurrentDirectoryW, GetFullPathNameW, PeekNamedPipe, GetFileInformationByHandle, FileTimeToLocalFileTime, GetStringTypeW, OutputDebugStringW, HeapReAlloc, LCMapStringW, CompareStringW, FreeEnvironmentStringsW, GetEnvironmentStringsW, QueryPerformanceCounter, GetModuleFileNameA, GetConsoleMode, GetConsoleCP, FileTimeToSystemTime, SystemTimeToTzSpecificLocalTime, DeleteFileA, FindClose, FlushFileBuffers, GetDriveTypeA, GetFileTime, GetFileType, WriteFile, IsDebuggerPresent, CloseHandle, GetLastError, GetCurrentProcess, GetCurrentProcessId, CreateThread, GetCurrentThreadId, IsProcessorFeaturePresent, GetTickCount, GetModuleHandleA, GetProcAddress, LoadResource, LockResource, SizeofResource, GlobalAlloc, GlobalFlags, GlobalHandle, FindResourceA, MoveFileA, EncodePointer, DecodePointer, ExitProcess, GetModuleHandleExW, AreFileApisANSI, MultiByteToWideChar, WideCharToMultiByte, HeapFree, HeapAlloc, GetSystemTimeAsFileTime, GetCommandLineA, RaiseException, RtlUnwind, HeapSize, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, UnhandledExceptionFilter, SetUnhandledExceptionFilter, SetLastError, InitializeCriticalSectionAndSpinCount, Sleep, TerminateProcess, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetStartupInfoW, GetModuleHandleW, GetStdHandle, GetModuleFileNameW, LoadLibraryExW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetProcessHeap, FindFirstFileExW, GetDriveTypeW
                                                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                              2024-11-07T13:14:46.812380+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz118.143.155.6380192.168.2.449730TCP
                                                                                                                                                                                              2024-11-07T13:14:46.812380+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst118.143.155.6380192.168.2.449730TCP
                                                                                                                                                                                              2024-11-07T13:14:47.836973+01002815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort1192.168.2.44973137.97.254.2780TCP
                                                                                                                                                                                              2024-11-07T13:14:49.767381+01002820680ETPRO MALWARE W32/Bayrob Attempted Checkin 21192.168.2.449732199.59.243.22780TCP
                                                                                                                                                                                              2024-11-07T13:14:52.670590+01002811542ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net)11.1.1.153192.168.2.460022UDP
                                                                                                                                                                                              2024-11-07T13:14:53.128694+01002018316ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses11.1.1.153192.168.2.450386UDP
                                                                                                                                                                                              2024-11-07T13:14:53.667848+01002018316ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses11.1.1.153192.168.2.456856UDP
                                                                                                                                                                                              2024-11-07T13:14:59.785160+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.449734TCP
                                                                                                                                                                                              2024-11-07T13:15:38.662761+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.449740TCP
                                                                                                                                                                                              2024-11-07T13:16:07.883078+01002811542ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net)11.1.1.153192.168.2.449779UDP
                                                                                                                                                                                              2024-11-07T13:16:10.394704+01002815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort1192.168.2.44976418.143.155.6380TCP
                                                                                                                                                                                              2024-11-07T13:16:10.394704+01002820680ETPRO MALWARE W32/Bayrob Attempted Checkin 21192.168.2.44976418.143.155.6380TCP
                                                                                                                                                                                              2024-11-07T13:17:29.701648+01002815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort1192.168.2.454626199.59.243.22780TCP
                                                                                                                                                                                              2024-11-07T13:17:29.701648+01002820680ETPRO MALWARE W32/Bayrob Attempted Checkin 21192.168.2.454626199.59.243.22780TCP
                                                                                                                                                                                              2024-11-07T13:17:34.417854+01002811542ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net)11.1.1.153192.168.2.450375UDP
                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Nov 7, 2024 13:14:44.902656078 CET4973080192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:14:44.907444000 CET804973018.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:44.907514095 CET4973080192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:14:44.907565117 CET4973080192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:14:44.912305117 CET804973018.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:46.394563913 CET804973018.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:46.441657066 CET4973080192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:14:46.812380075 CET804973018.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:46.812452078 CET4973080192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:14:46.812640905 CET4973080192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:14:46.818502903 CET804973018.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:46.986944914 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:46.991714001 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:46.994419098 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:46.994419098 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:46.999279022 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.836894989 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.836926937 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.836941957 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.836954117 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.836972952 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:47.836976051 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.836988926 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.836996078 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:47.837002993 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.837013960 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.837025881 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.837033987 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:47.837038040 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.837049961 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:47.837076902 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:47.841891050 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.841923952 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.841936111 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.841972113 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:47.955475092 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.955492973 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.955507040 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.955557108 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:47.955604076 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.955646038 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:47.955651045 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.955666065 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.955679893 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.955733061 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:47.956218004 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.956269979 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:47.956401110 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.956413031 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.956425905 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.956438065 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.956468105 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:47.956491947 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:47.956818104 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.956837893 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.956851959 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.956862926 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.956876040 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.956876993 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:47.956902027 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:47.997412920 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.997450113 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.997463942 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:47.997486115 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:47.997508049 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246390104 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246413946 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246427059 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246473074 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246514082 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246527910 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246540070 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246550083 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246558905 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246562004 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246575117 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246592999 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246618986 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246679068 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246686935 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246687889 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246695042 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246704102 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246717930 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246730089 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246731043 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246748924 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246793985 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246886015 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246897936 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246911049 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246922016 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246932983 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246938944 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246948004 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246957064 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246959925 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246962070 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246967077 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.246994972 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:48.247014999 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:48.247039080 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.247051001 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.247064114 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.247073889 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.247085094 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.247087002 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:48.247112036 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:48.247133970 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:48.247243881 CET4973180192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:14:48.252293110 CET804973137.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:49.103816986 CET4973280192.168.2.4199.59.243.227
                                                                                                                                                                                              Nov 7, 2024 13:14:49.111011982 CET8049732199.59.243.227192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:49.111145020 CET4973280192.168.2.4199.59.243.227
                                                                                                                                                                                              Nov 7, 2024 13:14:49.111248016 CET4973280192.168.2.4199.59.243.227
                                                                                                                                                                                              Nov 7, 2024 13:14:49.116520882 CET8049732199.59.243.227192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:49.767203093 CET8049732199.59.243.227192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:49.767308950 CET8049732199.59.243.227192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:49.767380953 CET4973280192.168.2.4199.59.243.227
                                                                                                                                                                                              Nov 7, 2024 13:14:49.767848015 CET8049732199.59.243.227192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:49.770302057 CET4973280192.168.2.4199.59.243.227
                                                                                                                                                                                              Nov 7, 2024 13:14:49.770332098 CET4973280192.168.2.4199.59.243.227
                                                                                                                                                                                              Nov 7, 2024 13:14:49.775177002 CET8049732199.59.243.227192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:50.320668936 CET4973380192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:14:50.325602055 CET804973318.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:50.325701952 CET4973380192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:14:50.325788975 CET4973380192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:14:50.330921888 CET804973318.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:51.777851105 CET804973318.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:51.832284927 CET4973380192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:14:52.211303949 CET804973318.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:52.211448908 CET4973380192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:14:52.211529016 CET4973380192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:14:52.216453075 CET804973318.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:04.150712967 CET4976180192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:16:04.155755043 CET804976118.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:04.156079054 CET4976180192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:16:04.156260014 CET4976180192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:16:04.161057949 CET804976118.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:05.611562967 CET804976118.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:05.660257101 CET4976180192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:16:06.043905973 CET804976118.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:06.043986082 CET4976180192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:16:06.044102907 CET4976180192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:16:06.048883915 CET804976118.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:06.339895964 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:06.344862938 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:06.344943047 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:06.345002890 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:06.349777937 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.195400953 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.195430994 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.195442915 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.195455074 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.195468903 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.195482969 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.195496082 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.195508957 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.195521116 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.195533991 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.195607901 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.195647955 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.200582027 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.200650930 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.200669050 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.200803995 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.319116116 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.319142103 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.319154978 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.319168091 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.319183111 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.319194078 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.319241047 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.319253922 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.319252968 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.319266081 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.319278955 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.319299936 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.319330931 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.319833994 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.319849014 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.319860935 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.319876909 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.319889069 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.319905996 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.319933891 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.320689917 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.320719004 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.320729971 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.320741892 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.320745945 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.320780993 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.437563896 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.437591076 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.437603951 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.437618971 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.437633991 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.437724113 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.437768936 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.437787056 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.437824965 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.437828064 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.437946081 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.437967062 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.437978029 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.437988043 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.438018084 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.441981077 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.442030907 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.442044020 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.442085981 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.442112923 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.442125082 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.442137003 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.442148924 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.442158937 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.442186117 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.442368031 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.442424059 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.442425966 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.442557096 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.442569017 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.442581892 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.442608118 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.442629099 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.556684971 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.556708097 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.556720018 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.556732893 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.556746006 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.556806087 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.556832075 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.556843042 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.556875944 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.556953907 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.556967020 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.556977987 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.557003021 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.557054043 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:07.562177896 CET804976237.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.562325001 CET4976280192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:16:08.143913984 CET4976380192.168.2.4199.59.243.227
                                                                                                                                                                                              Nov 7, 2024 13:16:08.148778915 CET8049763199.59.243.227192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:08.148890972 CET4976380192.168.2.4199.59.243.227
                                                                                                                                                                                              Nov 7, 2024 13:16:08.148966074 CET4976380192.168.2.4199.59.243.227
                                                                                                                                                                                              Nov 7, 2024 13:16:08.153856993 CET8049763199.59.243.227192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:08.785276890 CET8049763199.59.243.227192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:08.785300970 CET8049763199.59.243.227192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:08.785363913 CET4976380192.168.2.4199.59.243.227
                                                                                                                                                                                              Nov 7, 2024 13:16:08.785583019 CET8049763199.59.243.227192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:08.785628080 CET4976380192.168.2.4199.59.243.227
                                                                                                                                                                                              Nov 7, 2024 13:16:08.785660028 CET4976380192.168.2.4199.59.243.227
                                                                                                                                                                                              Nov 7, 2024 13:16:08.790477037 CET8049763199.59.243.227192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:08.874521971 CET4976480192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:16:08.879626989 CET804976418.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:08.879709005 CET4976480192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:16:08.879744053 CET4976480192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:16:08.884641886 CET804976418.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:10.351630926 CET804976418.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:10.394704103 CET4976480192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:16:10.792391062 CET804976418.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:10.792486906 CET4976480192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:16:10.792534113 CET4976480192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:16:10.797408104 CET804976418.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:24.753438950 CET4976580192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:17:24.758268118 CET804976518.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:24.758394957 CET4976580192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:17:24.758436918 CET4976580192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:17:24.763237000 CET804976518.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:26.235486984 CET804976518.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:26.285082102 CET4976580192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:17:26.678519964 CET804976518.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:26.678680897 CET4976580192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:17:26.678765059 CET4976580192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:17:26.683609009 CET804976518.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:26.821732044 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:26.826826096 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:26.827042103 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:26.827042103 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:26.832174063 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.662760019 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.662789106 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.662805080 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.662820101 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.662832975 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.662843943 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.662858009 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.662869930 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.662883997 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.662899017 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.662971973 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:27.663024902 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:27.667915106 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.667934895 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.667947054 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.667992115 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:27.722541094 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:27.784629107 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.784739017 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.784770012 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.784785032 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.784800053 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.784816980 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.784826994 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:27.784859896 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:27.784859896 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:27.785206079 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.785218000 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.785233021 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.785248041 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.785262108 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.785284996 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:27.785309076 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:27.785852909 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.785906076 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.785917997 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.785919905 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:27.785931110 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.785965919 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:27.786524057 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.786580086 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.786592007 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:27.786596060 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.786611080 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.786638021 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:27.832000971 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:27.901494980 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.901514053 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.901525974 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.901618958 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.901634932 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.901648998 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.901696920 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:27.901736021 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:27.902018070 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.902041912 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.902054071 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.902096987 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:27.905318022 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.905368090 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.905380011 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.905390024 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:27.905397892 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.905411959 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.905430079 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:27.905462980 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:27.905683041 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.905694962 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.905706882 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.905733109 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:27.905769110 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.905788898 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.905816078 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:27.906335115 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.906347036 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:27.906383991 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:28.019037962 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.019052029 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.019063950 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.019109964 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.019125938 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.019141912 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.019148111 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:28.019172907 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:28.019180059 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:28.019426107 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.019454002 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.019507885 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:28.019577980 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:28.024698019 CET804976637.97.254.27192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.024765015 CET4976680192.168.2.437.97.254.27
                                                                                                                                                                                              Nov 7, 2024 13:17:29.069619894 CET5462680192.168.2.4199.59.243.227
                                                                                                                                                                                              Nov 7, 2024 13:17:29.074544907 CET8054626199.59.243.227192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:29.074637890 CET5462680192.168.2.4199.59.243.227
                                                                                                                                                                                              Nov 7, 2024 13:17:29.074740887 CET5462680192.168.2.4199.59.243.227
                                                                                                                                                                                              Nov 7, 2024 13:17:29.079549074 CET8054626199.59.243.227192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:29.701468945 CET8054626199.59.243.227192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:29.701493025 CET8054626199.59.243.227192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:29.701647997 CET5462680192.168.2.4199.59.243.227
                                                                                                                                                                                              Nov 7, 2024 13:17:29.701957941 CET8054626199.59.243.227192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:29.702027082 CET5462680192.168.2.4199.59.243.227
                                                                                                                                                                                              Nov 7, 2024 13:17:29.702080965 CET5462680192.168.2.4199.59.243.227
                                                                                                                                                                                              Nov 7, 2024 13:17:29.706844091 CET8054626199.59.243.227192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:29.785254955 CET5462780192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:17:29.790086031 CET805462718.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:29.790178061 CET5462780192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:17:29.790235043 CET5462780192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:17:29.795303106 CET805462718.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:31.248075008 CET805462718.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:31.300715923 CET5462780192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:17:31.686383009 CET805462718.143.155.63192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:31.686455965 CET5462780192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:17:31.689892054 CET5462780192.168.2.418.143.155.63
                                                                                                                                                                                              Nov 7, 2024 13:17:31.694668055 CET805462718.143.155.63192.168.2.4
                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Nov 7, 2024 13:14:44.549669027 CET5535153192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:44.580485106 CET53553511.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:44.624370098 CET5078153192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:44.897839069 CET53507811.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:46.813749075 CET6484453192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:46.843518019 CET53648441.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:46.844880104 CET4959453192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:46.856466055 CET53495941.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:46.858891010 CET5389853192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:46.869244099 CET53538981.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:46.871157885 CET5153953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:46.902147055 CET53515391.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:46.903089046 CET5764953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:46.913084030 CET53576491.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:46.914680004 CET5800853192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:46.924639940 CET53580081.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:46.926434994 CET5360753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:46.935906887 CET53536071.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:46.937182903 CET5384353192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:46.982193947 CET53538431.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.248121023 CET5028353192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:48.278541088 CET53502831.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.279582024 CET6168253192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:48.289005995 CET53616821.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.290143967 CET5008953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:48.320489883 CET53500891.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.321535110 CET6252553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:48.330811977 CET53625251.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.331779003 CET5765553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:48.340208054 CET53576551.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.341234922 CET6013653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:48.350876093 CET53601361.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.351819038 CET5739053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:48.383431911 CET53573901.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.384560108 CET6230853192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:48.546468019 CET53623081.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.547455072 CET6359353192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:48.556724072 CET53635931.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.557651043 CET5525253192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:48.567387104 CET53552521.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.568501949 CET5027153192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:48.578418970 CET53502711.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.579767942 CET5925553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:48.589382887 CET53592551.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.590506077 CET6440753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:48.601746082 CET53644071.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.602673054 CET5762153192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:48.612734079 CET53576211.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.613729954 CET5627453192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:48.622982979 CET53562741.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.623979092 CET6302453192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:48.633295059 CET53630241.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.634073973 CET5578653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:48.645631075 CET53557861.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.646552086 CET5664053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:48.678025961 CET53566401.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.678985119 CET5659053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:48.689409018 CET53565901.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.690332890 CET5751753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:48.721616030 CET53575171.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.722640038 CET5039853192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:48.732454062 CET53503981.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.733602047 CET4918053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:48.765409946 CET53491801.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.766585112 CET5595753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:48.775887966 CET53559571.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:48.776693106 CET6240153192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:49.102252007 CET53624011.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:49.771080971 CET5676853192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:49.780694962 CET53567681.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:49.781696081 CET6128953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:49.791224957 CET53612891.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:49.795231104 CET6248953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:49.826945066 CET53624891.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:50.074785948 CET5204053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:50.085371971 CET53520401.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:50.103223085 CET5142153192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:50.319963932 CET53514211.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:52.212483883 CET5444053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:52.385917902 CET53544401.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:52.387171030 CET5428453192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:52.560450077 CET53542841.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:52.561609030 CET5234253192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:52.571320057 CET53523421.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:52.583817005 CET4952353192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:52.594955921 CET53495231.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:52.595989943 CET5790753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:52.607913017 CET53579071.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:52.608966112 CET5171353192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:52.617913961 CET53517131.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:52.619029045 CET5387353192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:52.648945093 CET53538731.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:52.650011063 CET6341553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:52.659423113 CET53634151.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:52.660257101 CET6002253192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:52.670589924 CET53600221.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:52.671560049 CET6515953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:52.681404114 CET53651591.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:52.682328939 CET6107053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:52.692038059 CET53610701.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:52.692929029 CET5007153192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:52.723736048 CET53500711.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:52.725886106 CET5830853192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:52.736015081 CET53583081.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:52.736999989 CET4922553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:52.747095108 CET53492251.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:52.748301983 CET5974653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:52.921444893 CET53597461.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:52.926382065 CET6483553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:52.936252117 CET53648351.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:52.937304020 CET5522053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:52.947216988 CET53552201.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:52.947917938 CET5388353192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:52.979396105 CET53538831.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:52.980120897 CET5109053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:52.990302086 CET53510901.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:52.991113901 CET5749353192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.001091957 CET53574931.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.001825094 CET5459853192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.013135910 CET53545981.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.014040947 CET5133653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.023627996 CET53513361.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.024374962 CET5559653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.034677982 CET53555961.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.035387993 CET5874753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.045337915 CET53587471.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.046473980 CET5822753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.056196928 CET53582271.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.056875944 CET6526753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.068620920 CET53652671.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.069360018 CET5065753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.079057932 CET53506571.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.079663038 CET5587953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.088804007 CET53558791.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.089387894 CET6311953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.099632978 CET53631191.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.100294113 CET5729853192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.108453035 CET53572981.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.109095097 CET6451253192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.118410110 CET53645121.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.119021893 CET5038653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.128694057 CET53503861.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.129462004 CET5181953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.139612913 CET53518191.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.140676975 CET6267653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.171655893 CET53626761.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.172700882 CET5007253192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.336307049 CET53500721.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.586164951 CET5368953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.596457005 CET53536891.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.597407103 CET5229353192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.608522892 CET53522931.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.612026930 CET5842353192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.622709036 CET53584231.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.623626947 CET4922853192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.654251099 CET53492281.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.655291080 CET5685653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.667848110 CET53568561.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.668809891 CET6470953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.679001093 CET53647091.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.680021048 CET6330953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.690409899 CET53633091.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.691391945 CET5463553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.702188015 CET53546351.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.703160048 CET5624153192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.712399960 CET53562411.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.713223934 CET4984353192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.744632959 CET53498431.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:14:53.745656013 CET5318953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:14:53.757088900 CET53531891.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:04.019325972 CET6412553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:04.049114943 CET53641251.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:06.044882059 CET5730653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:06.054765940 CET53573061.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:06.055676937 CET5305653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:06.087049007 CET53530561.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:06.087933064 CET5231153192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:06.098330021 CET53523111.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:06.099081993 CET4923353192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:06.130645037 CET53492331.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:06.131566048 CET5876053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:06.141992092 CET53587601.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:06.142870903 CET5433653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:06.305579901 CET53543361.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:06.307300091 CET5089853192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:06.338807106 CET53508981.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.557794094 CET5528253192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:07.567210913 CET53552821.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.568113089 CET5615353192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:07.578017950 CET53561531.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.579098940 CET6305553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:07.610232115 CET53630551.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.611258984 CET5669753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:07.642211914 CET53566971.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.643291950 CET5372553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:07.654150963 CET53537251.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.655251026 CET5277253192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:07.666003942 CET53527721.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.667172909 CET5984453192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:07.675642014 CET53598441.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.676624060 CET5888753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:07.871895075 CET53588871.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.873061895 CET4977953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:07.883078098 CET53497791.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.884162903 CET6356953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:07.893567085 CET53635691.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.894582987 CET6505153192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:07.904015064 CET53650511.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.904912949 CET5852553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:07.935367107 CET53585251.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.936533928 CET4953153192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:07.946578026 CET53495311.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.947334051 CET5517253192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:07.979159117 CET53551721.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.980283976 CET5445053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:07.989976883 CET53544501.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:07.991163015 CET5793053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:08.000804901 CET53579301.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:08.001966000 CET6174853192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:08.031733036 CET53617481.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:08.033220053 CET6099053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:08.064709902 CET53609901.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:08.065951109 CET5534253192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:08.097307920 CET53553421.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:08.098577976 CET5614753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:08.108545065 CET53561471.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:08.109740019 CET5180553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:08.120085955 CET53518051.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:08.121432066 CET5521753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:08.131052017 CET53552171.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:08.132025957 CET5916953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:08.142693043 CET53591691.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:08.786427021 CET6293353192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:08.819123030 CET53629331.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:08.820141077 CET5464453192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:08.829989910 CET53546441.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:08.831172943 CET6186953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:08.841386080 CET53618691.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:08.842470884 CET5039753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:08.873521090 CET53503971.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:10.793263912 CET5808053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:10.802494049 CET53580801.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:10.803155899 CET4966053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:10.812715054 CET53496601.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:10.813411951 CET5356653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:10.822104931 CET53535661.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:10.822767019 CET5005653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:10.832341909 CET53500561.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:10.832875967 CET5412353192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:10.842964888 CET53541231.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:10.843633890 CET5640753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:10.853383064 CET53564071.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:10.853877068 CET6201053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:10.863810062 CET53620101.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:10.864311934 CET5947753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:10.873348951 CET53594771.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:10.874140978 CET5633053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:10.883757114 CET53563301.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:10.884246111 CET6249253192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:10.893676043 CET53624921.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:10.894129992 CET5457853192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:10.904834986 CET53545781.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:10.905325890 CET5428553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:10.914297104 CET53542851.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:10.914755106 CET5620153192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.079287052 CET53562011.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.080590963 CET5529053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.091038942 CET53552901.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.091922045 CET5522553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.102605104 CET53552251.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.103408098 CET5228953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.114052057 CET53522891.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.115102053 CET5086553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.145862103 CET53508651.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.146956921 CET6325053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.178925991 CET53632501.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.180123091 CET5975553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.211815119 CET53597551.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.212944984 CET6223153192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.223144054 CET53622311.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.224031925 CET5705753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.233737946 CET53570571.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.234673023 CET5099053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.265650988 CET53509901.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.266598940 CET5120553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.276422977 CET53512051.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.277363062 CET4937553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.287038088 CET53493751.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.287987947 CET5989953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.295749903 CET53598991.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.296611071 CET5416653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.306387901 CET53541661.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.307385921 CET6243253192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.318505049 CET53624321.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.319562912 CET6134953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.351075888 CET53613491.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.352116108 CET6333653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.361871004 CET53633361.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.362776995 CET5840853192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.373610973 CET53584081.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.374818087 CET6462653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.405632019 CET53646261.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.406742096 CET5831253192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.418890953 CET53583121.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.419666052 CET6498653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.451046944 CET53649861.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.452097893 CET6203553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.461672068 CET53620351.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.462450981 CET5795453192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.472651005 CET53579541.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.473432064 CET6357353192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.484195948 CET53635731.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.484916925 CET6414753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.495286942 CET53641471.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.496082067 CET5882853192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.506120920 CET53588281.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.507021904 CET5057153192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.539525986 CET53505711.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.540406942 CET6432653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.549442053 CET53643261.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.550064087 CET5925753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.559881926 CET53592571.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.560645103 CET5620653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.570367098 CET53562061.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.571100950 CET6370253192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.602540970 CET53637021.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.603468895 CET6197253192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.613212109 CET53619721.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.614059925 CET5596253192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.623855114 CET53559621.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:16:11.624594927 CET5942853192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:16:11.633557081 CET53594281.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:24.717654943 CET5482853192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:24.749471903 CET53548281.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:26.679575920 CET5681653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:26.707175016 CET5681653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:26.710330009 CET53568161.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:26.712177038 CET5856553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:26.713872910 CET53568161.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:26.721741915 CET53585651.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:26.723110914 CET5418753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:26.732090950 CET53541871.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:26.732709885 CET6395753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:26.745301962 CET53639571.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:26.747070074 CET5890553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:26.756563902 CET53589051.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:26.757231951 CET5033053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:26.785203934 CET5033053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:26.788389921 CET53503301.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:26.789187908 CET5896053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:26.792664051 CET53503301.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:26.819432974 CET5896053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:26.820605040 CET53589601.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:26.826838970 CET53589601.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.020426035 CET6551553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:28.029972076 CET53655151.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.030819893 CET5799853192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:28.050806999 CET5799853192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:28.062602997 CET53579981.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.062617064 CET53579981.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.064496040 CET6513853192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:28.075043917 CET53651381.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.076530933 CET5989753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:28.085489988 CET53598971.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.087256908 CET6542853192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:28.097349882 CET53654281.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.098345041 CET6104553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:28.108573914 CET53610451.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.109359980 CET5480653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:28.129134893 CET5480653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:28.135927916 CET53548061.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.140640020 CET53548061.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.776098013 CET6420653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:28.800777912 CET6420653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:28.811217070 CET53642061.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.811240911 CET53642061.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.813219070 CET5548553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:28.824338913 CET53554851.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.825248003 CET6303053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:28.835124969 CET53630301.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.838789940 CET5727953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:28.863565922 CET5727953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:28.870527029 CET53572791.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.870632887 CET53572791.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.871975899 CET4978753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:28.881184101 CET53497871.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.882754087 CET5091153192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:28.892647028 CET53509111.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.893587112 CET4965353192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:28.904347897 CET53496531.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.905807018 CET6061353192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:28.925846100 CET6061353192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:28.938008070 CET53606131.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.938102007 CET53606131.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.939101934 CET5311153192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:28.948698997 CET53531111.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.949698925 CET5542053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:28.972691059 CET5542053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:28.981077909 CET53554201.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.981096029 CET53554201.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.983416080 CET5463053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:28.993716002 CET53546301.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:28.995115042 CET6108553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:29.004570007 CET53610851.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:29.005500078 CET5547653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:29.015609026 CET53554761.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:29.016376019 CET5442253192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:29.025651932 CET53544221.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:29.026365995 CET6007653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:29.050854921 CET6007653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:29.057149887 CET53600761.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:29.057454109 CET53600761.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:29.058717966 CET6323953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:29.067914963 CET53632391.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:29.702872992 CET4927853192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:29.722657919 CET4927853192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:29.733273029 CET53492781.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:29.733313084 CET53492781.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:29.734256029 CET6457153192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:29.743855000 CET53645711.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:29.744705915 CET6373953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:29.769624949 CET6373953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:29.776141882 CET53637391.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:29.776702881 CET53637391.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:29.776930094 CET5330353192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:29.784532070 CET53533031.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:31.860357046 CET5512153192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:31.878921032 CET5512153192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:31.892863035 CET53551211.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:31.893007040 CET53551211.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:31.900351048 CET6551853192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:31.925858974 CET6551853192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:31.932905912 CET53655181.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:31.933870077 CET5617053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:31.934679031 CET53655181.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:31.945700884 CET53561701.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:31.946621895 CET5552053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:31.973463058 CET5552053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:31.977902889 CET53555201.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:31.978921890 CET5109953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:31.980056047 CET53555201.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:32.003984928 CET5109953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:32.011224985 CET53510991.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:32.011245966 CET53510991.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:32.015687943 CET6378953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:32.026186943 CET53637891.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:32.027072906 CET6219753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:32.037197113 CET53621971.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:32.037854910 CET5241253192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:32.047259092 CET53524121.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:32.048031092 CET6535353192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:32.058713913 CET53653531.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:32.059359074 CET5835953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:32.069442987 CET53583591.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:32.070877075 CET6080553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:32.081232071 CET53608051.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:32.081861019 CET6204953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:32.097651958 CET6204953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:32.111830950 CET53620491.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:32.111846924 CET53620491.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:32.113173008 CET6354453192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:32.123038054 CET53635441.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:32.123836040 CET5402253192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:32.135051966 CET53540221.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:32.135735035 CET6163353192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:32.160140991 CET6163353192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:32.296255112 CET53616331.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:32.296277046 CET53616331.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:32.297420979 CET6305453192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:32.316457033 CET6305453192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:32.323132038 CET53630541.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:32.460830927 CET53630541.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:33.091068983 CET6220253192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:33.113676071 CET6220253192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:33.120347977 CET53622021.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:33.122124910 CET53622021.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:33.763808012 CET5864753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:33.773099899 CET53586471.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:33.773950100 CET5931253192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:33.781029940 CET53593121.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:33.781930923 CET6205253192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:33.791357994 CET53620521.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:33.792156935 CET5065453192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:33.801986933 CET53506541.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:33.802665949 CET5892553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:33.831963062 CET5892553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.046339989 CET53589251.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.046354055 CET53589251.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.047372103 CET6280753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.066457987 CET6280753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.078063011 CET53628071.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.078093052 CET53628071.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.079088926 CET4978453192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.087960005 CET53497841.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.088695049 CET6263953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.098431110 CET53626391.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.099075079 CET5111653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.128846884 CET5111653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.130182028 CET53511161.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.131076097 CET5790953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.135605097 CET53511161.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.160082102 CET5790953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.161947966 CET53579091.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.162801981 CET6538853192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.167165995 CET53579091.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.170342922 CET53653881.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.171060085 CET5188153192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.180648088 CET53518811.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.181406021 CET5958653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.207082987 CET5958653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.212835073 CET53595861.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.214040995 CET6010453192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.214051962 CET53595861.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.238310099 CET6010453192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.244414091 CET53601041.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.245182991 CET53601041.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.245554924 CET6183953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.252870083 CET53618391.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.253638983 CET6422153192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.262945890 CET53642211.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.263848066 CET5652253192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.273328066 CET53565221.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.274123907 CET6201953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.300776958 CET6201953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.308965921 CET53620191.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.309139967 CET53620191.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.309990883 CET5356653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.320899963 CET53535661.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.322654009 CET5577953192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.332586050 CET53557791.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.333539009 CET5236353192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.342941999 CET53523631.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.345232010 CET5978053192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.354837894 CET53597801.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.355604887 CET6446253192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.365829945 CET53644621.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.366506100 CET6210753192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.376176119 CET53621071.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.376995087 CET6173653192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.386176109 CET53617361.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.386956930 CET5037553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.410146952 CET5037553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.417812109 CET53503751.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.417854071 CET53503751.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.418699980 CET5203453192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.427997112 CET53520341.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.431309938 CET5141153192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.457036018 CET5141153192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.462299109 CET53514111.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.463211060 CET6509553192.168.2.41.1.1.1
                                                                                                                                                                                              Nov 7, 2024 13:17:34.463721991 CET53514111.1.1.1192.168.2.4
                                                                                                                                                                                              Nov 7, 2024 13:17:34.473421097 CET53650951.1.1.1192.168.2.4
                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                              Nov 7, 2024 13:14:44.549669027 CET192.168.2.41.1.1.10x5e27Standard query (0)hearddivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:44.624370098 CET192.168.2.41.1.1.10x73aeStandard query (0)pleasantstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:46.813749075 CET192.168.2.41.1.1.10x5212Standard query (0)necessarystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:46.844880104 CET192.168.2.41.1.1.10x67d2Standard query (0)pleasantnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:46.858891010 CET192.168.2.41.1.1.10x5b0fStandard query (0)necessarynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:46.871157885 CET192.168.2.41.1.1.10xf56aStandard query (0)pleasantbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:46.903089046 CET192.168.2.41.1.1.10x60eStandard query (0)necessarybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:46.914680004 CET192.168.2.41.1.1.10x1073Standard query (0)pleasantdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:46.926434994 CET192.168.2.41.1.1.10x9aebStandard query (0)necessarydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:46.937182903 CET192.168.2.41.1.1.10x7f0aStandard query (0)orderstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.248121023 CET192.168.2.41.1.1.10xefbfStandard query (0)requirestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.279582024 CET192.168.2.41.1.1.10xfcb6Standard query (0)ordernothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.290143967 CET192.168.2.41.1.1.10xdd0Standard query (0)requirenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.321535110 CET192.168.2.41.1.1.10x7430Standard query (0)orderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.331779003 CET192.168.2.41.1.1.10x307bStandard query (0)requirebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.341234922 CET192.168.2.41.1.1.10xbfb8Standard query (0)orderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.351819038 CET192.168.2.41.1.1.10x8498Standard query (0)requiredivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.384560108 CET192.168.2.41.1.1.10xfaedStandard query (0)leaderstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.547455072 CET192.168.2.41.1.1.10x4c5eStandard query (0)heavenstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.557651043 CET192.168.2.41.1.1.10x2a64Standard query (0)leadernothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.568501949 CET192.168.2.41.1.1.10x3fb9Standard query (0)heavennothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.579767942 CET192.168.2.41.1.1.10xc746Standard query (0)leaderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.590506077 CET192.168.2.41.1.1.10x8122Standard query (0)heavenbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.602673054 CET192.168.2.41.1.1.10x4cb2Standard query (0)leaderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.613729954 CET192.168.2.41.1.1.10xc8e1Standard query (0)heavendivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.623979092 CET192.168.2.41.1.1.10x4a0fStandard query (0)heavystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.634073973 CET192.168.2.41.1.1.10xd607Standard query (0)gentlestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.646552086 CET192.168.2.41.1.1.10x4232Standard query (0)heavynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.678985119 CET192.168.2.41.1.1.10xe272Standard query (0)gentlenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.690332890 CET192.168.2.41.1.1.10xe23Standard query (0)heavybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.722640038 CET192.168.2.41.1.1.10x9354Standard query (0)gentlebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.733602047 CET192.168.2.41.1.1.10xebcfStandard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.766585112 CET192.168.2.41.1.1.10xb1a1Standard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.776693106 CET192.168.2.41.1.1.10x7875Standard query (0)variousstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:49.771080971 CET192.168.2.41.1.1.10x6325Standard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:49.781696081 CET192.168.2.41.1.1.10xe84eStandard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:49.795231104 CET192.168.2.41.1.1.10x9532Standard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:50.074785948 CET192.168.2.41.1.1.10x4f83Standard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:50.103223085 CET192.168.2.41.1.1.10xbd9bStandard query (0)returnbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.212483883 CET192.168.2.41.1.1.10x6ad9Standard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.387171030 CET192.168.2.41.1.1.10xf979Standard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.561609030 CET192.168.2.41.1.1.10x8beaStandard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.583817005 CET192.168.2.41.1.1.10xcecfStandard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.595989943 CET192.168.2.41.1.1.10x8e94Standard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.608966112 CET192.168.2.41.1.1.10x3f8aStandard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.619029045 CET192.168.2.41.1.1.10xe799Standard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.650011063 CET192.168.2.41.1.1.10xd67eStandard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.660257101 CET192.168.2.41.1.1.10x8624Standard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.671560049 CET192.168.2.41.1.1.10x1c9Standard query (0)forwardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.682328939 CET192.168.2.41.1.1.10x6e1cStandard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.692929029 CET192.168.2.41.1.1.10x8881Standard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.725886106 CET192.168.2.41.1.1.10x76daStandard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.736999989 CET192.168.2.41.1.1.10x51fdStandard query (0)glassanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.748301983 CET192.168.2.41.1.1.10x28ceStandard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.926382065 CET192.168.2.41.1.1.10xa6Standard query (0)glassbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.937304020 CET192.168.2.41.1.1.10xaa65Standard query (0)answerappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.947917938 CET192.168.2.41.1.1.10x9e6Standard query (0)glassappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.980120897 CET192.168.2.41.1.1.10xafdeStandard query (0)difficultmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.991113901 CET192.168.2.41.1.1.10xe7feStandard query (0)heardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.001825094 CET192.168.2.41.1.1.10xd9a5Standard query (0)difficultanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.014040947 CET192.168.2.41.1.1.10xcde9Standard query (0)heardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.024374962 CET192.168.2.41.1.1.10x385eStandard query (0)difficultbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.035387993 CET192.168.2.41.1.1.10xd22dStandard query (0)heardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.046473980 CET192.168.2.41.1.1.10x357eStandard query (0)difficultappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.056875944 CET192.168.2.41.1.1.10xde08Standard query (0)heardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.069360018 CET192.168.2.41.1.1.10x99b4Standard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.079663038 CET192.168.2.41.1.1.10x435fStandard query (0)necessarymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.089387894 CET192.168.2.41.1.1.10x2fa3Standard query (0)pleasantanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.100294113 CET192.168.2.41.1.1.10xd494Standard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.109095097 CET192.168.2.41.1.1.10xfed5Standard query (0)pleasantbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.119021893 CET192.168.2.41.1.1.10x9b08Standard query (0)necessarybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.129462004 CET192.168.2.41.1.1.10xf45eStandard query (0)pleasantappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.140676975 CET192.168.2.41.1.1.10x586Standard query (0)necessaryappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.172700882 CET192.168.2.41.1.1.10x8266Standard query (0)ordermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.586164951 CET192.168.2.41.1.1.10x2a6fStandard query (0)requiremanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.597407103 CET192.168.2.41.1.1.10xf7caStandard query (0)orderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.612026930 CET192.168.2.41.1.1.10xe67cStandard query (0)requireanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.623626947 CET192.168.2.41.1.1.10x70e0Standard query (0)orderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.655291080 CET192.168.2.41.1.1.10xd937Standard query (0)requirebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.668809891 CET192.168.2.41.1.1.10xe22fStandard query (0)orderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.680021048 CET192.168.2.41.1.1.10x7032Standard query (0)requireappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.691391945 CET192.168.2.41.1.1.10xc26bStandard query (0)leadermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.703160048 CET192.168.2.41.1.1.10x7646Standard query (0)heavenmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.713223934 CET192.168.2.41.1.1.10xc2f7Standard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.745656013 CET192.168.2.41.1.1.10x6ef0Standard query (0)heavenanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:04.019325972 CET192.168.2.41.1.1.10xf186Standard query (0)hearddivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:06.044882059 CET192.168.2.41.1.1.10xbbb1Standard query (0)necessarystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:06.055676937 CET192.168.2.41.1.1.10xfa03Standard query (0)pleasantnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:06.087933064 CET192.168.2.41.1.1.10xbac5Standard query (0)necessarynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:06.099081993 CET192.168.2.41.1.1.10x6a42Standard query (0)pleasantbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:06.131566048 CET192.168.2.41.1.1.10x9302Standard query (0)necessarybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:06.142870903 CET192.168.2.41.1.1.10x3944Standard query (0)pleasantdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:06.307300091 CET192.168.2.41.1.1.10x67b1Standard query (0)necessarydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.557794094 CET192.168.2.41.1.1.10x85c2Standard query (0)requirestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.568113089 CET192.168.2.41.1.1.10x1203Standard query (0)ordernothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.579098940 CET192.168.2.41.1.1.10xd17eStandard query (0)requirenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.611258984 CET192.168.2.41.1.1.10x71a5Standard query (0)orderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.643291950 CET192.168.2.41.1.1.10xe917Standard query (0)requirebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.655251026 CET192.168.2.41.1.1.10xbeb2Standard query (0)orderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.667172909 CET192.168.2.41.1.1.10xab77Standard query (0)requiredivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.676624060 CET192.168.2.41.1.1.10x6588Standard query (0)leaderstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.873061895 CET192.168.2.41.1.1.10xaf0aStandard query (0)heavenstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.884162903 CET192.168.2.41.1.1.10x2c39Standard query (0)leadernothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.894582987 CET192.168.2.41.1.1.10xe544Standard query (0)heavennothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.904912949 CET192.168.2.41.1.1.10x106fStandard query (0)leaderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.936533928 CET192.168.2.41.1.1.10x7808Standard query (0)heavenbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.947334051 CET192.168.2.41.1.1.10xda97Standard query (0)leaderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.980283976 CET192.168.2.41.1.1.10x22ceStandard query (0)heavendivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.991163015 CET192.168.2.41.1.1.10x5919Standard query (0)heavystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:08.001966000 CET192.168.2.41.1.1.10xed7bStandard query (0)gentlestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:08.033220053 CET192.168.2.41.1.1.10x25d6Standard query (0)heavynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:08.065951109 CET192.168.2.41.1.1.10x99a5Standard query (0)gentlenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:08.098577976 CET192.168.2.41.1.1.10xb14eStandard query (0)heavybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:08.109740019 CET192.168.2.41.1.1.10xdbbbStandard query (0)gentlebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:08.121432066 CET192.168.2.41.1.1.10x429bStandard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:08.132025957 CET192.168.2.41.1.1.10x9b5eStandard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:08.786427021 CET192.168.2.41.1.1.10x9266Standard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:08.820141077 CET192.168.2.41.1.1.10xe10eStandard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:08.831172943 CET192.168.2.41.1.1.10x3af1Standard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:08.842470884 CET192.168.2.41.1.1.10x9db2Standard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:10.793263912 CET192.168.2.41.1.1.10xe929Standard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:10.803155899 CET192.168.2.41.1.1.10xa21bStandard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:10.813411951 CET192.168.2.41.1.1.10xbc85Standard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:10.822767019 CET192.168.2.41.1.1.10x8050Standard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:10.832875967 CET192.168.2.41.1.1.10x4e40Standard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:10.843633890 CET192.168.2.41.1.1.10x37a8Standard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:10.853877068 CET192.168.2.41.1.1.10x162fStandard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:10.864311934 CET192.168.2.41.1.1.10xd604Standard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:10.874140978 CET192.168.2.41.1.1.10x1133Standard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:10.884246111 CET192.168.2.41.1.1.10x5021Standard query (0)forwardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:10.894129992 CET192.168.2.41.1.1.10x844fStandard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:10.905325890 CET192.168.2.41.1.1.10xf178Standard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:10.914755106 CET192.168.2.41.1.1.10x81cdStandard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.080590963 CET192.168.2.41.1.1.10x68b3Standard query (0)glassanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.091922045 CET192.168.2.41.1.1.10x4387Standard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.103408098 CET192.168.2.41.1.1.10x6372Standard query (0)glassbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.115102053 CET192.168.2.41.1.1.10xa657Standard query (0)answerappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.146956921 CET192.168.2.41.1.1.10x38bbStandard query (0)glassappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.180123091 CET192.168.2.41.1.1.10xfe0dStandard query (0)difficultmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.212944984 CET192.168.2.41.1.1.10xd7bdStandard query (0)heardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.224031925 CET192.168.2.41.1.1.10x4a8Standard query (0)difficultanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.234673023 CET192.168.2.41.1.1.10x9043Standard query (0)heardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.266598940 CET192.168.2.41.1.1.10xf097Standard query (0)difficultbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.277363062 CET192.168.2.41.1.1.10xe500Standard query (0)heardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.287987947 CET192.168.2.41.1.1.10x497fStandard query (0)difficultappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.296611071 CET192.168.2.41.1.1.10xcc61Standard query (0)heardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.307385921 CET192.168.2.41.1.1.10xb0b9Standard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.319562912 CET192.168.2.41.1.1.10x19f5Standard query (0)necessarymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.352116108 CET192.168.2.41.1.1.10x9ef5Standard query (0)pleasantanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.362776995 CET192.168.2.41.1.1.10xc09dStandard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.374818087 CET192.168.2.41.1.1.10xde9cStandard query (0)pleasantbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.406742096 CET192.168.2.41.1.1.10x4c9Standard query (0)necessarybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.419666052 CET192.168.2.41.1.1.10x6a4fStandard query (0)pleasantappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.452097893 CET192.168.2.41.1.1.10xcc76Standard query (0)necessaryappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.462450981 CET192.168.2.41.1.1.10x9fc3Standard query (0)ordermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.473432064 CET192.168.2.41.1.1.10x7a54Standard query (0)requiremanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.484916925 CET192.168.2.41.1.1.10xc8e2Standard query (0)orderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.496082067 CET192.168.2.41.1.1.10xf3f8Standard query (0)requireanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.507021904 CET192.168.2.41.1.1.10xc6ceStandard query (0)orderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.540406942 CET192.168.2.41.1.1.10xe4beStandard query (0)requirebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.550064087 CET192.168.2.41.1.1.10x56e3Standard query (0)orderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.560645103 CET192.168.2.41.1.1.10x5e5cStandard query (0)requireappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.571100950 CET192.168.2.41.1.1.10xc1fbStandard query (0)leadermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.603468895 CET192.168.2.41.1.1.10x572Standard query (0)heavenmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.614059925 CET192.168.2.41.1.1.10x67e6Standard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.624594927 CET192.168.2.41.1.1.10x958aStandard query (0)heavenanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:24.717654943 CET192.168.2.41.1.1.10x6519Standard query (0)hearddivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:26.679575920 CET192.168.2.41.1.1.10xf9f7Standard query (0)necessarystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:26.707175016 CET192.168.2.41.1.1.10xf9f7Standard query (0)necessarystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:26.712177038 CET192.168.2.41.1.1.10xea41Standard query (0)pleasantnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:26.723110914 CET192.168.2.41.1.1.10x936fStandard query (0)necessarynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:26.732709885 CET192.168.2.41.1.1.10x9f32Standard query (0)pleasantbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:26.747070074 CET192.168.2.41.1.1.10xe03Standard query (0)necessarybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:26.757231951 CET192.168.2.41.1.1.10x4edfStandard query (0)pleasantdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:26.785203934 CET192.168.2.41.1.1.10x4edfStandard query (0)pleasantdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:26.789187908 CET192.168.2.41.1.1.10x78b0Standard query (0)necessarydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:26.819432974 CET192.168.2.41.1.1.10x78b0Standard query (0)necessarydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.020426035 CET192.168.2.41.1.1.10xb173Standard query (0)requirestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.030819893 CET192.168.2.41.1.1.10x61e9Standard query (0)ordernothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.050806999 CET192.168.2.41.1.1.10x61e9Standard query (0)ordernothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.064496040 CET192.168.2.41.1.1.10xffc4Standard query (0)requirenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.076530933 CET192.168.2.41.1.1.10x8b14Standard query (0)orderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.087256908 CET192.168.2.41.1.1.10xa508Standard query (0)requirebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.098345041 CET192.168.2.41.1.1.10xe1e6Standard query (0)orderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.109359980 CET192.168.2.41.1.1.10x33caStandard query (0)requiredivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.129134893 CET192.168.2.41.1.1.10x33caStandard query (0)requiredivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.776098013 CET192.168.2.41.1.1.10x4f05Standard query (0)leaderstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.800777912 CET192.168.2.41.1.1.10x4f05Standard query (0)leaderstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.813219070 CET192.168.2.41.1.1.10x9888Standard query (0)heavenstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.825248003 CET192.168.2.41.1.1.10x3f2fStandard query (0)leadernothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.838789940 CET192.168.2.41.1.1.10xd466Standard query (0)heavennothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.863565922 CET192.168.2.41.1.1.10xd466Standard query (0)heavennothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.871975899 CET192.168.2.41.1.1.10xf904Standard query (0)leaderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.882754087 CET192.168.2.41.1.1.10xd603Standard query (0)heavenbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.893587112 CET192.168.2.41.1.1.10x1c67Standard query (0)leaderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.905807018 CET192.168.2.41.1.1.10x5705Standard query (0)heavendivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.925846100 CET192.168.2.41.1.1.10x5705Standard query (0)heavendivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.939101934 CET192.168.2.41.1.1.10x6e0aStandard query (0)heavystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.949698925 CET192.168.2.41.1.1.10x3baStandard query (0)gentlestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.972691059 CET192.168.2.41.1.1.10x3baStandard query (0)gentlestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.983416080 CET192.168.2.41.1.1.10x8218Standard query (0)heavynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.995115042 CET192.168.2.41.1.1.10x5156Standard query (0)gentlenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:29.005500078 CET192.168.2.41.1.1.10x2927Standard query (0)heavybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:29.016376019 CET192.168.2.41.1.1.10x323dStandard query (0)gentlebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:29.026365995 CET192.168.2.41.1.1.10xd4fdStandard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:29.050854921 CET192.168.2.41.1.1.10xd4fdStandard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:29.058717966 CET192.168.2.41.1.1.10x54abStandard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:29.702872992 CET192.168.2.41.1.1.10x3ff8Standard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:29.722657919 CET192.168.2.41.1.1.10x3ff8Standard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:29.734256029 CET192.168.2.41.1.1.10x8a50Standard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:29.744705915 CET192.168.2.41.1.1.10x4176Standard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:29.769624949 CET192.168.2.41.1.1.10x4176Standard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:29.776930094 CET192.168.2.41.1.1.10x6c4bStandard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:31.860357046 CET192.168.2.41.1.1.10x886dStandard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:31.878921032 CET192.168.2.41.1.1.10x886dStandard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:31.900351048 CET192.168.2.41.1.1.10x22b0Standard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:31.925858974 CET192.168.2.41.1.1.10x22b0Standard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:31.933870077 CET192.168.2.41.1.1.10xfcbdStandard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:31.946621895 CET192.168.2.41.1.1.10x6d83Standard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:31.973463058 CET192.168.2.41.1.1.10x6d83Standard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:31.978921890 CET192.168.2.41.1.1.10xe8f6Standard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.003984928 CET192.168.2.41.1.1.10xe8f6Standard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.015687943 CET192.168.2.41.1.1.10x9228Standard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.027072906 CET192.168.2.41.1.1.10x137fStandard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.037854910 CET192.168.2.41.1.1.10xe340Standard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.048031092 CET192.168.2.41.1.1.10xbcb1Standard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.059359074 CET192.168.2.41.1.1.10x3c6bStandard query (0)forwardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.070877075 CET192.168.2.41.1.1.10xb6abStandard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.081861019 CET192.168.2.41.1.1.10x5e42Standard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.097651958 CET192.168.2.41.1.1.10x5e42Standard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.113173008 CET192.168.2.41.1.1.10xddddStandard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.123836040 CET192.168.2.41.1.1.10x519fStandard query (0)glassanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.135735035 CET192.168.2.41.1.1.10xfd2cStandard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.160140991 CET192.168.2.41.1.1.10xfd2cStandard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.297420979 CET192.168.2.41.1.1.10x2b2dStandard query (0)glassbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.316457033 CET192.168.2.41.1.1.10x2b2dStandard query (0)glassbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:33.091068983 CET192.168.2.41.1.1.10x3328Standard query (0)answerappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:33.113676071 CET192.168.2.41.1.1.10x3328Standard query (0)answerappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:33.763808012 CET192.168.2.41.1.1.10x7676Standard query (0)glassappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:33.773950100 CET192.168.2.41.1.1.10x9d4eStandard query (0)difficultmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:33.781930923 CET192.168.2.41.1.1.10xad89Standard query (0)heardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:33.792156935 CET192.168.2.41.1.1.10x95e7Standard query (0)difficultanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:33.802665949 CET192.168.2.41.1.1.10xb37aStandard query (0)heardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:33.831963062 CET192.168.2.41.1.1.10xb37aStandard query (0)heardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.047372103 CET192.168.2.41.1.1.10xced8Standard query (0)difficultbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.066457987 CET192.168.2.41.1.1.10xced8Standard query (0)difficultbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.079088926 CET192.168.2.41.1.1.10xb428Standard query (0)heardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.088695049 CET192.168.2.41.1.1.10x380dStandard query (0)difficultappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.099075079 CET192.168.2.41.1.1.10x8c0aStandard query (0)heardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.128846884 CET192.168.2.41.1.1.10x8c0aStandard query (0)heardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.131076097 CET192.168.2.41.1.1.10xc815Standard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.160082102 CET192.168.2.41.1.1.10xc815Standard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.162801981 CET192.168.2.41.1.1.10x9e06Standard query (0)necessarymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.171060085 CET192.168.2.41.1.1.10xd864Standard query (0)pleasantanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.181406021 CET192.168.2.41.1.1.10x70bcStandard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.207082987 CET192.168.2.41.1.1.10x70bcStandard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.214040995 CET192.168.2.41.1.1.10x6d8Standard query (0)pleasantbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.238310099 CET192.168.2.41.1.1.10x6d8Standard query (0)pleasantbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.245554924 CET192.168.2.41.1.1.10x88bcStandard query (0)necessarybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.253638983 CET192.168.2.41.1.1.10xb7fStandard query (0)pleasantappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.263848066 CET192.168.2.41.1.1.10xa41fStandard query (0)necessaryappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.274123907 CET192.168.2.41.1.1.10xbe97Standard query (0)ordermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.300776958 CET192.168.2.41.1.1.10xbe97Standard query (0)ordermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.309990883 CET192.168.2.41.1.1.10x30ddStandard query (0)requiremanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.322654009 CET192.168.2.41.1.1.10xf436Standard query (0)orderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.333539009 CET192.168.2.41.1.1.10xe941Standard query (0)requireanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.345232010 CET192.168.2.41.1.1.10x1f81Standard query (0)orderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.355604887 CET192.168.2.41.1.1.10xc3abStandard query (0)requirebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.366506100 CET192.168.2.41.1.1.10xd228Standard query (0)orderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.376995087 CET192.168.2.41.1.1.10xd306Standard query (0)requireappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.386956930 CET192.168.2.41.1.1.10xeb8dStandard query (0)leadermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.410146952 CET192.168.2.41.1.1.10xeb8dStandard query (0)leadermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.418699980 CET192.168.2.41.1.1.10x560eStandard query (0)heavenmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.431309938 CET192.168.2.41.1.1.10xc563Standard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.457036018 CET192.168.2.41.1.1.10xc563Standard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.463211060 CET192.168.2.41.1.1.10x3f4dStandard query (0)heavenanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                              Nov 7, 2024 13:14:44.580485106 CET1.1.1.1192.168.2.40x5e27Name error (3)hearddivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:44.897839069 CET1.1.1.1192.168.2.40x73aeNo error (0)pleasantstream.net18.143.155.63A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:46.843518019 CET1.1.1.1192.168.2.40x5212Name error (3)necessarystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:46.856466055 CET1.1.1.1192.168.2.40x67d2Name error (3)pleasantnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:46.869244099 CET1.1.1.1192.168.2.40x5b0fName error (3)necessarynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:46.902147055 CET1.1.1.1192.168.2.40xf56aName error (3)pleasantbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:46.913084030 CET1.1.1.1192.168.2.40x60eName error (3)necessarybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:46.924639940 CET1.1.1.1192.168.2.40x1073Name error (3)pleasantdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:46.935906887 CET1.1.1.1192.168.2.40x9aebName error (3)necessarydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:46.982193947 CET1.1.1.1192.168.2.40x7f0aNo error (0)orderstream.net37.97.254.27A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.278541088 CET1.1.1.1192.168.2.40xefbfName error (3)requirestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.289005995 CET1.1.1.1192.168.2.40xfcb6Name error (3)ordernothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.320489883 CET1.1.1.1192.168.2.40xdd0Name error (3)requirenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.330811977 CET1.1.1.1192.168.2.40x7430Name error (3)orderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.340208054 CET1.1.1.1192.168.2.40x307bName error (3)requirebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.350876093 CET1.1.1.1192.168.2.40xbfb8Name error (3)orderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.383431911 CET1.1.1.1192.168.2.40x8498Name error (3)requiredivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.556724072 CET1.1.1.1192.168.2.40x4c5eName error (3)heavenstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.567387104 CET1.1.1.1192.168.2.40x2a64Name error (3)leadernothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.578418970 CET1.1.1.1192.168.2.40x3fb9Name error (3)heavennothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.589382887 CET1.1.1.1192.168.2.40xc746Name error (3)leaderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.601746082 CET1.1.1.1192.168.2.40x8122Name error (3)heavenbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.612734079 CET1.1.1.1192.168.2.40x4cb2Name error (3)leaderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.622982979 CET1.1.1.1192.168.2.40xc8e1Name error (3)heavendivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.633295059 CET1.1.1.1192.168.2.40x4a0fName error (3)heavystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.645631075 CET1.1.1.1192.168.2.40xd607Name error (3)gentlestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.678025961 CET1.1.1.1192.168.2.40x4232Name error (3)heavynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.689409018 CET1.1.1.1192.168.2.40xe272Name error (3)gentlenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.721616030 CET1.1.1.1192.168.2.40xe23Name error (3)heavybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.732454062 CET1.1.1.1192.168.2.40x9354Name error (3)gentlebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.765409946 CET1.1.1.1192.168.2.40xebcfName error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:48.775887966 CET1.1.1.1192.168.2.40xb1a1Name error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:49.102252007 CET1.1.1.1192.168.2.40x7875No error (0)variousstream.net7450.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:49.102252007 CET1.1.1.1192.168.2.40x7875No error (0)7450.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:49.780694962 CET1.1.1.1192.168.2.40x6325Name error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:49.791224957 CET1.1.1.1192.168.2.40xe84eName error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:49.826945066 CET1.1.1.1192.168.2.40x9532Name error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:50.085371971 CET1.1.1.1192.168.2.40x4f83Name error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:50.319963932 CET1.1.1.1192.168.2.40xbd9bNo error (0)returnbottle.net18.143.155.63A (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.385917902 CET1.1.1.1192.168.2.40x6ad9Name error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.560450077 CET1.1.1.1192.168.2.40xf979Name error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.571320057 CET1.1.1.1192.168.2.40x8beaName error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.594955921 CET1.1.1.1192.168.2.40xcecfName error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.607913017 CET1.1.1.1192.168.2.40x8e94Name error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.617913961 CET1.1.1.1192.168.2.40x3f8aName error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.648945093 CET1.1.1.1192.168.2.40xe799Name error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.659423113 CET1.1.1.1192.168.2.40xd67eName error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.670589924 CET1.1.1.1192.168.2.40x8624Name error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.681404114 CET1.1.1.1192.168.2.40x1c9Name error (3)forwardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.692038059 CET1.1.1.1192.168.2.40x6e1cName error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.723736048 CET1.1.1.1192.168.2.40x8881Name error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.736015081 CET1.1.1.1192.168.2.40x76daName error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.747095108 CET1.1.1.1192.168.2.40x51fdName error (3)glassanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.921444893 CET1.1.1.1192.168.2.40x28ceName error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.936252117 CET1.1.1.1192.168.2.40xa6Name error (3)glassbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.947216988 CET1.1.1.1192.168.2.40xaa65Name error (3)answerappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.979396105 CET1.1.1.1192.168.2.40x9e6Name error (3)glassappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:52.990302086 CET1.1.1.1192.168.2.40xafdeName error (3)difficultmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.001091957 CET1.1.1.1192.168.2.40xe7feName error (3)heardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.013135910 CET1.1.1.1192.168.2.40xd9a5Name error (3)difficultanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.023627996 CET1.1.1.1192.168.2.40xcde9Name error (3)heardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.034677982 CET1.1.1.1192.168.2.40x385eName error (3)difficultbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.045337915 CET1.1.1.1192.168.2.40xd22dName error (3)heardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.056196928 CET1.1.1.1192.168.2.40x357eName error (3)difficultappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.068620920 CET1.1.1.1192.168.2.40xde08Name error (3)heardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.079057932 CET1.1.1.1192.168.2.40x99b4Name error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.088804007 CET1.1.1.1192.168.2.40x435fName error (3)necessarymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.099632978 CET1.1.1.1192.168.2.40x2fa3Name error (3)pleasantanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.108453035 CET1.1.1.1192.168.2.40xd494Name error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.118410110 CET1.1.1.1192.168.2.40xfed5Name error (3)pleasantbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.128694057 CET1.1.1.1192.168.2.40x9b08Name error (3)necessarybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.139612913 CET1.1.1.1192.168.2.40xf45eName error (3)pleasantappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.171655893 CET1.1.1.1192.168.2.40x586Name error (3)necessaryappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.336307049 CET1.1.1.1192.168.2.40x8266Name error (3)ordermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.596457005 CET1.1.1.1192.168.2.40x2a6fName error (3)requiremanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.608522892 CET1.1.1.1192.168.2.40xf7caName error (3)orderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.622709036 CET1.1.1.1192.168.2.40xe67cName error (3)requireanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.654251099 CET1.1.1.1192.168.2.40x70e0Name error (3)orderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.667848110 CET1.1.1.1192.168.2.40xd937Name error (3)requirebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.679001093 CET1.1.1.1192.168.2.40xe22fName error (3)orderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.690409899 CET1.1.1.1192.168.2.40x7032Name error (3)requireappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.702188015 CET1.1.1.1192.168.2.40xc26bName error (3)leadermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.712399960 CET1.1.1.1192.168.2.40x7646Name error (3)heavenmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.744632959 CET1.1.1.1192.168.2.40xc2f7Name error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:14:53.757088900 CET1.1.1.1192.168.2.40x6ef0Name error (3)heavenanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:04.049114943 CET1.1.1.1192.168.2.40xf186Name error (3)hearddivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:06.054765940 CET1.1.1.1192.168.2.40xbbb1Name error (3)necessarystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:06.087049007 CET1.1.1.1192.168.2.40xfa03Name error (3)pleasantnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:06.098330021 CET1.1.1.1192.168.2.40xbac5Name error (3)necessarynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:06.130645037 CET1.1.1.1192.168.2.40x6a42Name error (3)pleasantbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:06.141992092 CET1.1.1.1192.168.2.40x9302Name error (3)necessarybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:06.305579901 CET1.1.1.1192.168.2.40x3944Name error (3)pleasantdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:06.338807106 CET1.1.1.1192.168.2.40x67b1Name error (3)necessarydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.567210913 CET1.1.1.1192.168.2.40x85c2Name error (3)requirestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.578017950 CET1.1.1.1192.168.2.40x1203Name error (3)ordernothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.610232115 CET1.1.1.1192.168.2.40xd17eName error (3)requirenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.642211914 CET1.1.1.1192.168.2.40x71a5Name error (3)orderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.654150963 CET1.1.1.1192.168.2.40xe917Name error (3)requirebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.666003942 CET1.1.1.1192.168.2.40xbeb2Name error (3)orderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.675642014 CET1.1.1.1192.168.2.40xab77Name error (3)requiredivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.883078098 CET1.1.1.1192.168.2.40xaf0aName error (3)heavenstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.893567085 CET1.1.1.1192.168.2.40x2c39Name error (3)leadernothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.904015064 CET1.1.1.1192.168.2.40xe544Name error (3)heavennothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.935367107 CET1.1.1.1192.168.2.40x106fName error (3)leaderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.946578026 CET1.1.1.1192.168.2.40x7808Name error (3)heavenbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.979159117 CET1.1.1.1192.168.2.40xda97Name error (3)leaderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:07.989976883 CET1.1.1.1192.168.2.40x22ceName error (3)heavendivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:08.000804901 CET1.1.1.1192.168.2.40x5919Name error (3)heavystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:08.031733036 CET1.1.1.1192.168.2.40xed7bName error (3)gentlestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:08.064709902 CET1.1.1.1192.168.2.40x25d6Name error (3)heavynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:08.097307920 CET1.1.1.1192.168.2.40x99a5Name error (3)gentlenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:08.108545065 CET1.1.1.1192.168.2.40xb14eName error (3)heavybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:08.120085955 CET1.1.1.1192.168.2.40xdbbbName error (3)gentlebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:08.131052017 CET1.1.1.1192.168.2.40x429bName error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:08.142693043 CET1.1.1.1192.168.2.40x9b5eName error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:08.819123030 CET1.1.1.1192.168.2.40x9266Name error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:08.829989910 CET1.1.1.1192.168.2.40xe10eName error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:08.841386080 CET1.1.1.1192.168.2.40x3af1Name error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:08.873521090 CET1.1.1.1192.168.2.40x9db2Name error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:10.802494049 CET1.1.1.1192.168.2.40xe929Name error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:10.812715054 CET1.1.1.1192.168.2.40xa21bName error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:10.822104931 CET1.1.1.1192.168.2.40xbc85Name error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:10.832341909 CET1.1.1.1192.168.2.40x8050Name error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:10.842964888 CET1.1.1.1192.168.2.40x4e40Name error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:10.853383064 CET1.1.1.1192.168.2.40x37a8Name error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:10.863810062 CET1.1.1.1192.168.2.40x162fName error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:10.873348951 CET1.1.1.1192.168.2.40xd604Name error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:10.883757114 CET1.1.1.1192.168.2.40x1133Name error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:10.893676043 CET1.1.1.1192.168.2.40x5021Name error (3)forwardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:10.904834986 CET1.1.1.1192.168.2.40x844fName error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:10.914297104 CET1.1.1.1192.168.2.40xf178Name error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.079287052 CET1.1.1.1192.168.2.40x81cdName error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.091038942 CET1.1.1.1192.168.2.40x68b3Name error (3)glassanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.102605104 CET1.1.1.1192.168.2.40x4387Name error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.114052057 CET1.1.1.1192.168.2.40x6372Name error (3)glassbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.145862103 CET1.1.1.1192.168.2.40xa657Name error (3)answerappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.178925991 CET1.1.1.1192.168.2.40x38bbName error (3)glassappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.211815119 CET1.1.1.1192.168.2.40xfe0dName error (3)difficultmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.223144054 CET1.1.1.1192.168.2.40xd7bdName error (3)heardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.233737946 CET1.1.1.1192.168.2.40x4a8Name error (3)difficultanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.265650988 CET1.1.1.1192.168.2.40x9043Name error (3)heardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.276422977 CET1.1.1.1192.168.2.40xf097Name error (3)difficultbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.287038088 CET1.1.1.1192.168.2.40xe500Name error (3)heardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.295749903 CET1.1.1.1192.168.2.40x497fName error (3)difficultappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.306387901 CET1.1.1.1192.168.2.40xcc61Name error (3)heardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.318505049 CET1.1.1.1192.168.2.40xb0b9Name error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.351075888 CET1.1.1.1192.168.2.40x19f5Name error (3)necessarymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.361871004 CET1.1.1.1192.168.2.40x9ef5Name error (3)pleasantanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.373610973 CET1.1.1.1192.168.2.40xc09dName error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.405632019 CET1.1.1.1192.168.2.40xde9cName error (3)pleasantbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.418890953 CET1.1.1.1192.168.2.40x4c9Name error (3)necessarybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.451046944 CET1.1.1.1192.168.2.40x6a4fName error (3)pleasantappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.461672068 CET1.1.1.1192.168.2.40xcc76Name error (3)necessaryappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.472651005 CET1.1.1.1192.168.2.40x9fc3Name error (3)ordermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.484195948 CET1.1.1.1192.168.2.40x7a54Name error (3)requiremanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.495286942 CET1.1.1.1192.168.2.40xc8e2Name error (3)orderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.506120920 CET1.1.1.1192.168.2.40xf3f8Name error (3)requireanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.539525986 CET1.1.1.1192.168.2.40xc6ceName error (3)orderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.549442053 CET1.1.1.1192.168.2.40xe4beName error (3)requirebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.559881926 CET1.1.1.1192.168.2.40x56e3Name error (3)orderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.570367098 CET1.1.1.1192.168.2.40x5e5cName error (3)requireappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.602540970 CET1.1.1.1192.168.2.40xc1fbName error (3)leadermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.613212109 CET1.1.1.1192.168.2.40x572Name error (3)heavenmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.623855114 CET1.1.1.1192.168.2.40x67e6Name error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:16:11.633557081 CET1.1.1.1192.168.2.40x958aName error (3)heavenanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:24.749471903 CET1.1.1.1192.168.2.40x6519Name error (3)hearddivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:26.710330009 CET1.1.1.1192.168.2.40xf9f7Name error (3)necessarystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:26.713872910 CET1.1.1.1192.168.2.40xf9f7Name error (3)necessarystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:26.721741915 CET1.1.1.1192.168.2.40xea41Name error (3)pleasantnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:26.732090950 CET1.1.1.1192.168.2.40x936fName error (3)necessarynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:26.745301962 CET1.1.1.1192.168.2.40x9f32Name error (3)pleasantbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:26.756563902 CET1.1.1.1192.168.2.40xe03Name error (3)necessarybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:26.788389921 CET1.1.1.1192.168.2.40x4edfName error (3)pleasantdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:26.792664051 CET1.1.1.1192.168.2.40x4edfName error (3)pleasantdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:26.820605040 CET1.1.1.1192.168.2.40x78b0Name error (3)necessarydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:26.826838970 CET1.1.1.1192.168.2.40x78b0Name error (3)necessarydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.029972076 CET1.1.1.1192.168.2.40xb173Name error (3)requirestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.062602997 CET1.1.1.1192.168.2.40x61e9Name error (3)ordernothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.062617064 CET1.1.1.1192.168.2.40x61e9Name error (3)ordernothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.075043917 CET1.1.1.1192.168.2.40xffc4Name error (3)requirenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.085489988 CET1.1.1.1192.168.2.40x8b14Name error (3)orderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.097349882 CET1.1.1.1192.168.2.40xa508Name error (3)requirebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.108573914 CET1.1.1.1192.168.2.40xe1e6Name error (3)orderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.140640020 CET1.1.1.1192.168.2.40x33caName error (3)requiredivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.824338913 CET1.1.1.1192.168.2.40x9888Name error (3)heavenstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.835124969 CET1.1.1.1192.168.2.40x3f2fName error (3)leadernothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.870527029 CET1.1.1.1192.168.2.40xd466Name error (3)heavennothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.870632887 CET1.1.1.1192.168.2.40xd466Name error (3)heavennothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.881184101 CET1.1.1.1192.168.2.40xf904Name error (3)leaderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.892647028 CET1.1.1.1192.168.2.40xd603Name error (3)heavenbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.904347897 CET1.1.1.1192.168.2.40x1c67Name error (3)leaderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.938008070 CET1.1.1.1192.168.2.40x5705Name error (3)heavendivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.938102007 CET1.1.1.1192.168.2.40x5705Name error (3)heavendivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.948698997 CET1.1.1.1192.168.2.40x6e0aName error (3)heavystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.981077909 CET1.1.1.1192.168.2.40x3baName error (3)gentlestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.981096029 CET1.1.1.1192.168.2.40x3baName error (3)gentlestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:28.993716002 CET1.1.1.1192.168.2.40x8218Name error (3)heavynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:29.004570007 CET1.1.1.1192.168.2.40x5156Name error (3)gentlenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:29.015609026 CET1.1.1.1192.168.2.40x2927Name error (3)heavybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:29.025651932 CET1.1.1.1192.168.2.40x323dName error (3)gentlebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:29.057149887 CET1.1.1.1192.168.2.40xd4fdName error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:29.057454109 CET1.1.1.1192.168.2.40xd4fdName error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:29.067914963 CET1.1.1.1192.168.2.40x54abName error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:29.733273029 CET1.1.1.1192.168.2.40x3ff8Name error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:29.733313084 CET1.1.1.1192.168.2.40x3ff8Name error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:29.743855000 CET1.1.1.1192.168.2.40x8a50Name error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:29.776141882 CET1.1.1.1192.168.2.40x4176Name error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:29.784532070 CET1.1.1.1192.168.2.40x6c4bName error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:31.892863035 CET1.1.1.1192.168.2.40x886dName error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:31.893007040 CET1.1.1.1192.168.2.40x886dName error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:31.932905912 CET1.1.1.1192.168.2.40x22b0Name error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:31.934679031 CET1.1.1.1192.168.2.40x22b0Name error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:31.945700884 CET1.1.1.1192.168.2.40xfcbdName error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:31.977902889 CET1.1.1.1192.168.2.40x6d83Name error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:31.980056047 CET1.1.1.1192.168.2.40x6d83Name error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.011224985 CET1.1.1.1192.168.2.40xe8f6Name error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.011245966 CET1.1.1.1192.168.2.40xe8f6Name error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.026186943 CET1.1.1.1192.168.2.40x9228Name error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.037197113 CET1.1.1.1192.168.2.40x137fName error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.047259092 CET1.1.1.1192.168.2.40xe340Name error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.058713913 CET1.1.1.1192.168.2.40xbcb1Name error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.069442987 CET1.1.1.1192.168.2.40x3c6bName error (3)forwardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.081232071 CET1.1.1.1192.168.2.40xb6abName error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.111830950 CET1.1.1.1192.168.2.40x5e42Name error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.111846924 CET1.1.1.1192.168.2.40x5e42Name error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.123038054 CET1.1.1.1192.168.2.40xddddName error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.135051966 CET1.1.1.1192.168.2.40x519fName error (3)glassanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.296255112 CET1.1.1.1192.168.2.40xfd2cName error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.296277046 CET1.1.1.1192.168.2.40xfd2cName error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:32.460830927 CET1.1.1.1192.168.2.40x2b2dName error (3)glassbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:33.122124910 CET1.1.1.1192.168.2.40x3328Name error (3)answerappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:33.773099899 CET1.1.1.1192.168.2.40x7676Name error (3)glassappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:33.781029940 CET1.1.1.1192.168.2.40x9d4eName error (3)difficultmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:33.791357994 CET1.1.1.1192.168.2.40xad89Name error (3)heardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:33.801986933 CET1.1.1.1192.168.2.40x95e7Name error (3)difficultanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.046339989 CET1.1.1.1192.168.2.40xb37aName error (3)heardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.046354055 CET1.1.1.1192.168.2.40xb37aName error (3)heardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.078063011 CET1.1.1.1192.168.2.40xced8Name error (3)difficultbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.078093052 CET1.1.1.1192.168.2.40xced8Name error (3)difficultbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.087960005 CET1.1.1.1192.168.2.40xb428Name error (3)heardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.098431110 CET1.1.1.1192.168.2.40x380dName error (3)difficultappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.130182028 CET1.1.1.1192.168.2.40x8c0aName error (3)heardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.135605097 CET1.1.1.1192.168.2.40x8c0aName error (3)heardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.161947966 CET1.1.1.1192.168.2.40xc815Name error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.167165995 CET1.1.1.1192.168.2.40xc815Name error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.170342922 CET1.1.1.1192.168.2.40x9e06Name error (3)necessarymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.180648088 CET1.1.1.1192.168.2.40xd864Name error (3)pleasantanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.212835073 CET1.1.1.1192.168.2.40x70bcName error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.214051962 CET1.1.1.1192.168.2.40x70bcName error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.244414091 CET1.1.1.1192.168.2.40x6d8Name error (3)pleasantbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.245182991 CET1.1.1.1192.168.2.40x6d8Name error (3)pleasantbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.252870083 CET1.1.1.1192.168.2.40x88bcName error (3)necessarybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.262945890 CET1.1.1.1192.168.2.40xb7fName error (3)pleasantappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.273328066 CET1.1.1.1192.168.2.40xa41fName error (3)necessaryappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.308965921 CET1.1.1.1192.168.2.40xbe97Name error (3)ordermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.309139967 CET1.1.1.1192.168.2.40xbe97Name error (3)ordermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.320899963 CET1.1.1.1192.168.2.40x30ddName error (3)requiremanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.332586050 CET1.1.1.1192.168.2.40xf436Name error (3)orderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.342941999 CET1.1.1.1192.168.2.40xe941Name error (3)requireanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.354837894 CET1.1.1.1192.168.2.40x1f81Name error (3)orderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.365829945 CET1.1.1.1192.168.2.40xc3abName error (3)requirebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.376176119 CET1.1.1.1192.168.2.40xd228Name error (3)orderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.386176109 CET1.1.1.1192.168.2.40xd306Name error (3)requireappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.417812109 CET1.1.1.1192.168.2.40xeb8dName error (3)leadermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.417854071 CET1.1.1.1192.168.2.40xeb8dName error (3)leadermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.427997112 CET1.1.1.1192.168.2.40x560eName error (3)heavenmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.462299109 CET1.1.1.1192.168.2.40xc563Name error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.463721991 CET1.1.1.1192.168.2.40xc563Name error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              Nov 7, 2024 13:17:34.473421097 CET1.1.1.1192.168.2.40x3f4dName error (3)heavenanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                              • pleasantstream.net
                                                                                                                                                                                              • orderstream.net
                                                                                                                                                                                              • variousstream.net
                                                                                                                                                                                              • returnbottle.net
                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              0192.168.2.44973018.143.155.63809340C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Nov 7, 2024 13:14:44.907565117 CET85OUTGET /index.php HTTP/1.0
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Host: pleasantstream.net
                                                                                                                                                                                              Nov 7, 2024 13:14:46.394563913 CET389INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Thu, 07 Nov 2024 12:14:46 GMT
                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Set-Cookie: btst=ee7d6952d165c7d6c0914b8b95d79c35|173.254.250.79|1730981686|1730981686|0|1|0; path=/; domain=.pleasantstream.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                              Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              1192.168.2.44973137.97.254.27809340C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Nov 7, 2024 13:14:46.994419098 CET82OUTGET /index.php HTTP/1.0
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Host: orderstream.net
                                                                                                                                                                                              Nov 7, 2024 13:14:47.836894989 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Tue, 02 Apr 2024 11:23:50 GMT
                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                              Last-Modified: Mon, 04 Mar 2024 08:41:05 GMT
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                              X-Varnish: 217333428 34925
                                                                                                                                                                                              Age: 18924657
                                                                                                                                                                                              Via: 1.1 varnish (Varnish/6.1)
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Content-Length: 64674
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 61 73 63 69 69 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 72 61 6e 73 49 50 20 2d 20 52 65 73 65 72 76 65 64 20 64 6f 6d 61 69 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 72 61 6e 73 49 50 20 2d 20 52 65 73 65 72 76 65 64 20 64 6f 6d 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 [TRUNCATED]
                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html> <head lang="en"> <meta charset="ascii"> <title>TransIP - Reserved domain</title> <meta name="description" content="TransIP - Reserved domain"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noindex, nofollow"> <link rel="shortcut icon" href="//reserved.transip.nl/assets/img/favicon.ico" type="image/x-icon" /> <link href='https://fonts.googleapis.com/css?family=Source+Sans+Pro:400,900' rel='stylesheet' type='text/css'> <link rel="stylesheet" href="//reserved.transip.nl/assets/css/combined-min.css"> <title>Bezet!</title> </head> <body> <div class="container"> <div role="navigation" class="reserved-nav-container"> <div class="col-xs
                                                                                                                                                                                              Nov 7, 2024 13:14:47.836926937 CET1236INData Raw: 2d 36 20 72 65 73 65 72 76 65 64 2d 6e 61 76 2d 6c 65 66 74 20 72 65 73 65 72 76 65 64 2d 6e 61 76 2d 62 72 61 6e 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 72 61
                                                                                                                                                                                              Data Ascii: -6 reserved-nav-left reserved-nav-brand"> <a href="https://transip.nl/" class="reserved-nav-brand-link lang_nl" rel="nofollow"> <svg version="1.1" id="transip-logo" xmlns="http://www.w3.org/2000/svg"
                                                                                                                                                                                              Nov 7, 2024 13:14:47.836941957 CET424INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 30 2d 30 2e 39 2c 30 2e 33 2d 31 2e 34 2c 33 2e 32 2d 31 2e 34 68 33 2e 33 63 33 2e 35 2c 30 2c 34 2e 38 2c 30 2e 33 2c 34 2e 38 2c 32 2e 33 76 31 2e 38 63 2d 30 2e 38 2d 30 2e 39
                                                                                                                                                                                              Data Ascii: c0-0.9,0.3-1.4,3.2-1.4h3.3c3.5,0,4.8,0.3,4.8,2.3v1.8c-0.8-0.9-2.1-1.1-4.6-1.1h-3.6c-2,0-3.5,0.1-4.6,0.5 c-1.1,0.4-1.7,1.3-1.7,2.8v0.8c0,1.2,0.2,2.102,0.9,2.801c0.7,0.699,1.8,1,3.6,1h5.4c2.9,
                                                                                                                                                                                              Nov 7, 2024 13:14:47.836954117 CET1236INData Raw: 34 2c 36 34 2e 36 2c 34 2e 34 48 36 31 2e 32 63 2d 32 2e 35 2c 30 2d 34 2e 33 2c 30 2e 33 2d 35 2e 33 2c 31 2e 38 56 34 2e 36 68 2d 32 2e 35 76 31 32 2e 35 68 32 2e 37 56 31 30 63 30 2d 32 2e 37 2c 31 2d 33 2e 35 2c 36 2e 33 2d 33 2e 35 48 36 33
                                                                                                                                                                                              Data Ascii: 4,64.6,4.4H61.2c-2.5,0-4.3,0.3-5.3,1.8V4.6h-2.5v12.5h2.7V10c0-2.7,1-3.5,6.3-3.5H63 c4.4,0.1,4.7,1,4.7,2.7V17.1h2.7V8.8C70.3,7.6,70,6.5,69.1,5.7z"/> <path class="transip-logo-part" d="
                                                                                                                                                                                              Nov 7, 2024 13:14:47.836976051 CET1236INData Raw: 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: </g> <g> <g> <rect class="transip-logo-part" x="96.5" y="4.6" fill="#187DC1" width="2.7" height="12.5"/> </g>
                                                                                                                                                                                              Nov 7, 2024 13:14:47.836988926 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 74 72 61 6e 73 69 70 2d 6c 6f 67 6f 2d 70 61 72 74 22 20 64 3d 22 4d 31 32 2e 37 2c 31 32 2e 34 63 2d 30 2e 31 2c 32 2e 35 2d 30 2e 33 2c 32 2e
                                                                                                                                                                                              Data Ascii: <path class="transip-logo-part" d="M12.7,12.4c-0.1,2.5-0.3,2.8-3.2,2.898H8.7c-2.4-0.1-3.1-0.6-3.1-2.699V6.7h9V4.6h-9V1.8H2.9v2.9H0v2.1h2.9V13.4 c0,1,0.3,2.1,1.1,2.8c0.8,0.8,2.2,1.2,4.3,1.2h1
                                                                                                                                                                                              Nov 7, 2024 13:14:47.837002993 CET1236INData Raw: 36 2c 34 2e 35 2c 34 33 2e 34 2c 34 2e 35 7a 22 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 74 72 61 6e 73 69 70 2d 6c 6f 67 6f 2d 70 61 72 74 22 20 64 3d 22
                                                                                                                                                                                              Data Ascii: 6,4.5,43.4,4.5z"/> <path class="transip-logo-part" d="M69.1,5.7C68.2,4.9,66.7,4.4,64.6,4.4H61.2c-2.5,0-4.3,0.3-5.3,1.8V4.6h-2.5v12.5h2.7V10c0-2.7,1-3.5,6.3-3.5H63 c4.4,0.1,4.7,1,4.7,2
                                                                                                                                                                                              Nov 7, 2024 13:14:47.837013960 CET848INData Raw: 22 20 66 69 6c 6c 3d 22 23 31 38 37 44 43 31 22 20 77 69 64 74 68 3d 22 32 2e 37 22 20 68 65 69 67 68 74 3d 22 32 2e 32 22 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20
                                                                                                                                                                                              Data Ascii: " fill="#187DC1" width="2.7" height="2.2"/> </g> </g> <g> <g> <rect class="transip-logo
                                                                                                                                                                                              Nov 7, 2024 13:14:47.837025881 CET1236INData Raw: 31 37 2e 34 68 34 2e 33 63 32 2e 33 2c 30 2c 34 2d 30 2e 33 30 31 2c 35 2e 32 2d 31 2e 32 63 31 2e 31 2d 30 2e 39 2c 31 2e 36 2d 32 2e 33 2c 31 2e 36 2d 34 2e 33 56 39 2e 38 43 31 32 30 2c 37 2e 36 2c 31 31 39 2e 32 2c 36 2e 33 2c 31 31 38 2c 35
                                                                                                                                                                                              Data Ascii: 17.4h4.3c2.3,0,4-0.301,5.2-1.2c1.1-0.9,1.6-2.3,1.6-4.3V9.8C120,7.6,119.2,6.3,118,5.5z"/> </g> </g> </svg> </a> </div>
                                                                                                                                                                                              Nov 7, 2024 13:14:47.837038040 CET1236INData Raw: 31 70 74 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 36 22 20 64 3d 22 4d 2d 32 35 36 20 30 48 37 36 38 2e 30 32 76 35 31 32 2e 30 31 48 2d 32 35 36 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 2d 32 35 36 20 30 76 35 37 2e 32 34 34 6c 39 30
                                                                                                                                                                                              Data Ascii: 1pt"><path fill="#006" d="M-256 0H768.02v512.01H-256z"/><path d="M-256 0v57.244l909.535 454.768H768.02V454.77L-141.515 0H-256zM768.02 0v57.243L-141.515 512.01H-256v-57.243L653.535 0H768.02z" fill="#fff"/><path d="M170.675 0v512.01h170.67V0h-17
                                                                                                                                                                                              Nov 7, 2024 13:14:47.841891050 CET1236INData Raw: 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20
                                                                                                                                                                                              Data Ascii: s="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 200 200" style="enable-background:new 0 0 200 200;" xml:space="preserve"> <g>


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              2192.168.2.449732199.59.243.227809340C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Nov 7, 2024 13:14:49.111248016 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Host: variousstream.net
                                                                                                                                                                                              Nov 7, 2024 13:14:49.767203093 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                              date: Thu, 07 Nov 2024 12:14:48 GMT
                                                                                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                                                                                              content-length: 1066
                                                                                                                                                                                              x-request-id: 367651fd-0c9c-4be0-94ce-34d7c84fa85d
                                                                                                                                                                                              cache-control: no-store, max-age=0
                                                                                                                                                                                              accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                              critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                              vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                              x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==
                                                                                                                                                                                              set-cookie: parking_session=367651fd-0c9c-4be0-94ce-34d7c84fa85d; expires=Thu, 07 Nov 2024 12:29:49 GMT; path=/
                                                                                                                                                                                              connection: close
                                                                                                                                                                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 53 48 57 78 4b 61 44 77 6f 44 6f 77 66 36 4c 4b 38 37 48 37 43 67 61 6e 64 75 64 43 5a 44 6d 51 47 5a 44 66 75 6c 48 7a 46 33 2b 71 61 37 37 57 52 36 7a 53 41 4f 70 32 47 6e 6f 6d 44 4b 45 7a 61 45 62 64 50 67 46 4f 47 31 48 77 38 41 67 68 7a 4e 4e 74 45 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                              Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                              Nov 7, 2024 13:14:49.767308950 CET519INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                              Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMzY3NjUxZmQtMGM5Yy00YmUwLTk0Y2UtMzRkN2M4NGZhODVkIiwicGFnZV90aW1lIjoxNzMwOTgxNj


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              3192.168.2.44973318.143.155.63809340C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Nov 7, 2024 13:14:50.325788975 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Host: returnbottle.net
                                                                                                                                                                                              Nov 7, 2024 13:14:51.777851105 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Thu, 07 Nov 2024 12:14:51 GMT
                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Set-Cookie: btst=2fced65f7fa91fbf4c174817a1bd79ca|173.254.250.79|1730981691|1730981691|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                              Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              4192.168.2.44976118.143.155.63809128C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Nov 7, 2024 13:16:04.156260014 CET85OUTGET /index.php HTTP/1.0
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Host: pleasantstream.net
                                                                                                                                                                                              Nov 7, 2024 13:16:05.611562967 CET389INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Thu, 07 Nov 2024 12:16:05 GMT
                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Set-Cookie: btst=6cf6e1a4a02df970830bd3b8cbbfb806|173.254.250.79|1730981765|1730981765|0|1|0; path=/; domain=.pleasantstream.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                              Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              5192.168.2.44976237.97.254.27809128C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Nov 7, 2024 13:16:06.345002890 CET82OUTGET /index.php HTTP/1.0
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Host: orderstream.net
                                                                                                                                                                                              Nov 7, 2024 13:16:07.195400953 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Tue, 02 Apr 2024 11:23:50 GMT
                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                              Last-Modified: Mon, 04 Mar 2024 08:41:05 GMT
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                              X-Varnish: 217904734 34925
                                                                                                                                                                                              Age: 18924736
                                                                                                                                                                                              Via: 1.1 varnish (Varnish/6.1)
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Content-Length: 64674
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 61 73 63 69 69 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 72 61 6e 73 49 50 20 2d 20 52 65 73 65 72 76 65 64 20 64 6f 6d 61 69 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 72 61 6e 73 49 50 20 2d 20 52 65 73 65 72 76 65 64 20 64 6f 6d 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 [TRUNCATED]
                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html> <head lang="en"> <meta charset="ascii"> <title>TransIP - Reserved domain</title> <meta name="description" content="TransIP - Reserved domain"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noindex, nofollow"> <link rel="shortcut icon" href="//reserved.transip.nl/assets/img/favicon.ico" type="image/x-icon" /> <link href='https://fonts.googleapis.com/css?family=Source+Sans+Pro:400,900' rel='stylesheet' type='text/css'> <link rel="stylesheet" href="//reserved.transip.nl/assets/css/combined-min.css"> <title>Bezet!</title> </head> <body> <div class="container"> <div role="navigation" class="reserved-nav-container"> <div class="col-xs
                                                                                                                                                                                              Nov 7, 2024 13:16:07.195430994 CET1236INData Raw: 2d 36 20 72 65 73 65 72 76 65 64 2d 6e 61 76 2d 6c 65 66 74 20 72 65 73 65 72 76 65 64 2d 6e 61 76 2d 62 72 61 6e 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 72 61
                                                                                                                                                                                              Data Ascii: -6 reserved-nav-left reserved-nav-brand"> <a href="https://transip.nl/" class="reserved-nav-brand-link lang_nl" rel="nofollow"> <svg version="1.1" id="transip-logo" xmlns="http://www.w3.org/2000/svg"
                                                                                                                                                                                              Nov 7, 2024 13:16:07.195442915 CET424INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 30 2d 30 2e 39 2c 30 2e 33 2d 31 2e 34 2c 33 2e 32 2d 31 2e 34 68 33 2e 33 63 33 2e 35 2c 30 2c 34 2e 38 2c 30 2e 33 2c 34 2e 38 2c 32 2e 33 76 31 2e 38 63 2d 30 2e 38 2d 30 2e 39
                                                                                                                                                                                              Data Ascii: c0-0.9,0.3-1.4,3.2-1.4h3.3c3.5,0,4.8,0.3,4.8,2.3v1.8c-0.8-0.9-2.1-1.1-4.6-1.1h-3.6c-2,0-3.5,0.1-4.6,0.5 c-1.1,0.4-1.7,1.3-1.7,2.8v0.8c0,1.2,0.2,2.102,0.9,2.801c0.7,0.699,1.8,1,3.6,1h5.4c2.9,
                                                                                                                                                                                              Nov 7, 2024 13:16:07.195455074 CET1236INData Raw: 34 2c 36 34 2e 36 2c 34 2e 34 48 36 31 2e 32 63 2d 32 2e 35 2c 30 2d 34 2e 33 2c 30 2e 33 2d 35 2e 33 2c 31 2e 38 56 34 2e 36 68 2d 32 2e 35 76 31 32 2e 35 68 32 2e 37 56 31 30 63 30 2d 32 2e 37 2c 31 2d 33 2e 35 2c 36 2e 33 2d 33 2e 35 48 36 33
                                                                                                                                                                                              Data Ascii: 4,64.6,4.4H61.2c-2.5,0-4.3,0.3-5.3,1.8V4.6h-2.5v12.5h2.7V10c0-2.7,1-3.5,6.3-3.5H63 c4.4,0.1,4.7,1,4.7,2.7V17.1h2.7V8.8C70.3,7.6,70,6.5,69.1,5.7z"/> <path class="transip-logo-part" d="
                                                                                                                                                                                              Nov 7, 2024 13:16:07.195468903 CET1236INData Raw: 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: </g> <g> <g> <rect class="transip-logo-part" x="96.5" y="4.6" fill="#187DC1" width="2.7" height="12.5"/> </g>
                                                                                                                                                                                              Nov 7, 2024 13:16:07.195482969 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 74 72 61 6e 73 69 70 2d 6c 6f 67 6f 2d 70 61 72 74 22 20 64 3d 22 4d 31 32 2e 37 2c 31 32 2e 34 63 2d 30 2e 31 2c 32 2e 35 2d 30 2e 33 2c 32 2e
                                                                                                                                                                                              Data Ascii: <path class="transip-logo-part" d="M12.7,12.4c-0.1,2.5-0.3,2.8-3.2,2.898H8.7c-2.4-0.1-3.1-0.6-3.1-2.699V6.7h9V4.6h-9V1.8H2.9v2.9H0v2.1h2.9V13.4 c0,1,0.3,2.1,1.1,2.8c0.8,0.8,2.2,1.2,4.3,1.2h1
                                                                                                                                                                                              Nov 7, 2024 13:16:07.195496082 CET1236INData Raw: 36 2c 34 2e 35 2c 34 33 2e 34 2c 34 2e 35 7a 22 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 74 72 61 6e 73 69 70 2d 6c 6f 67 6f 2d 70 61 72 74 22 20 64 3d 22
                                                                                                                                                                                              Data Ascii: 6,4.5,43.4,4.5z"/> <path class="transip-logo-part" d="M69.1,5.7C68.2,4.9,66.7,4.4,64.6,4.4H61.2c-2.5,0-4.3,0.3-5.3,1.8V4.6h-2.5v12.5h2.7V10c0-2.7,1-3.5,6.3-3.5H63 c4.4,0.1,4.7,1,4.7,2
                                                                                                                                                                                              Nov 7, 2024 13:16:07.195508957 CET848INData Raw: 22 20 66 69 6c 6c 3d 22 23 31 38 37 44 43 31 22 20 77 69 64 74 68 3d 22 32 2e 37 22 20 68 65 69 67 68 74 3d 22 32 2e 32 22 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20
                                                                                                                                                                                              Data Ascii: " fill="#187DC1" width="2.7" height="2.2"/> </g> </g> <g> <g> <rect class="transip-logo
                                                                                                                                                                                              Nov 7, 2024 13:16:07.195521116 CET1236INData Raw: 31 37 2e 34 68 34 2e 33 63 32 2e 33 2c 30 2c 34 2d 30 2e 33 30 31 2c 35 2e 32 2d 31 2e 32 63 31 2e 31 2d 30 2e 39 2c 31 2e 36 2d 32 2e 33 2c 31 2e 36 2d 34 2e 33 56 39 2e 38 43 31 32 30 2c 37 2e 36 2c 31 31 39 2e 32 2c 36 2e 33 2c 31 31 38 2c 35
                                                                                                                                                                                              Data Ascii: 17.4h4.3c2.3,0,4-0.301,5.2-1.2c1.1-0.9,1.6-2.3,1.6-4.3V9.8C120,7.6,119.2,6.3,118,5.5z"/> </g> </g> </svg> </a> </div>
                                                                                                                                                                                              Nov 7, 2024 13:16:07.195533991 CET1236INData Raw: 31 70 74 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 36 22 20 64 3d 22 4d 2d 32 35 36 20 30 48 37 36 38 2e 30 32 76 35 31 32 2e 30 31 48 2d 32 35 36 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 2d 32 35 36 20 30 76 35 37 2e 32 34 34 6c 39 30
                                                                                                                                                                                              Data Ascii: 1pt"><path fill="#006" d="M-256 0H768.02v512.01H-256z"/><path d="M-256 0v57.244l909.535 454.768H768.02V454.77L-141.515 0H-256zM768.02 0v57.243L-141.515 512.01H-256v-57.243L653.535 0H768.02z" fill="#fff"/><path d="M170.675 0v512.01h170.67V0h-17
                                                                                                                                                                                              Nov 7, 2024 13:16:07.200582027 CET1236INData Raw: 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20
                                                                                                                                                                                              Data Ascii: s="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 200 200" style="enable-background:new 0 0 200 200;" xml:space="preserve"> <g>


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              6192.168.2.449763199.59.243.227809128C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Nov 7, 2024 13:16:08.148966074 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Host: variousstream.net
                                                                                                                                                                                              Nov 7, 2024 13:16:08.785276890 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                              date: Thu, 07 Nov 2024 12:16:07 GMT
                                                                                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                                                                                              content-length: 1066
                                                                                                                                                                                              x-request-id: 75694da3-e79a-4e4d-9eb5-bec3037f195d
                                                                                                                                                                                              cache-control: no-store, max-age=0
                                                                                                                                                                                              accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                              critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                              vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                              x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==
                                                                                                                                                                                              set-cookie: parking_session=75694da3-e79a-4e4d-9eb5-bec3037f195d; expires=Thu, 07 Nov 2024 12:31:08 GMT; path=/
                                                                                                                                                                                              connection: close
                                                                                                                                                                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 53 48 57 78 4b 61 44 77 6f 44 6f 77 66 36 4c 4b 38 37 48 37 43 67 61 6e 64 75 64 43 5a 44 6d 51 47 5a 44 66 75 6c 48 7a 46 33 2b 71 61 37 37 57 52 36 7a 53 41 4f 70 32 47 6e 6f 6d 44 4b 45 7a 61 45 62 64 50 67 46 4f 47 31 48 77 38 41 67 68 7a 4e 4e 74 45 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                              Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                              Nov 7, 2024 13:16:08.785300970 CET519INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                              Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNzU2OTRkYTMtZTc5YS00ZTRkLTllYjUtYmVjMzAzN2YxOTVkIiwicGFnZV90aW1lIjoxNzMwOTgxNz


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              7192.168.2.44976418.143.155.63809128C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Nov 7, 2024 13:16:08.879744053 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Host: returnbottle.net
                                                                                                                                                                                              Nov 7, 2024 13:16:10.351630926 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Thu, 07 Nov 2024 12:16:10 GMT
                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Set-Cookie: btst=72705f91c6c11a06e92fc3e0edd476b6|173.254.250.79|1730981770|1730981770|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                              Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              8192.168.2.44976518.143.155.63807332C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Nov 7, 2024 13:17:24.758436918 CET85OUTGET /index.php HTTP/1.0
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Host: pleasantstream.net
                                                                                                                                                                                              Nov 7, 2024 13:17:26.235486984 CET389INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Thu, 07 Nov 2024 12:17:25 GMT
                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Set-Cookie: btst=661cc4d24352069435510bb9d9922af0|173.254.250.79|1730981845|1730981845|0|1|0; path=/; domain=.pleasantstream.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                              Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              9192.168.2.44976637.97.254.27807332C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Nov 7, 2024 13:17:26.827042103 CET82OUTGET /index.php HTTP/1.0
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Host: orderstream.net
                                                                                                                                                                                              Nov 7, 2024 13:17:27.662760019 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Tue, 02 Apr 2024 11:23:50 GMT
                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                              Last-Modified: Mon, 04 Mar 2024 08:41:05 GMT
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                              X-Varnish: 218231794 34925
                                                                                                                                                                                              Age: 18924817
                                                                                                                                                                                              Via: 1.1 varnish (Varnish/6.1)
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Content-Length: 64674
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 61 73 63 69 69 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 72 61 6e 73 49 50 20 2d 20 52 65 73 65 72 76 65 64 20 64 6f 6d 61 69 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 72 61 6e 73 49 50 20 2d 20 52 65 73 65 72 76 65 64 20 64 6f 6d 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 [TRUNCATED]
                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html> <head lang="en"> <meta charset="ascii"> <title>TransIP - Reserved domain</title> <meta name="description" content="TransIP - Reserved domain"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noindex, nofollow"> <link rel="shortcut icon" href="//reserved.transip.nl/assets/img/favicon.ico" type="image/x-icon" /> <link href='https://fonts.googleapis.com/css?family=Source+Sans+Pro:400,900' rel='stylesheet' type='text/css'> <link rel="stylesheet" href="//reserved.transip.nl/assets/css/combined-min.css"> <title>Bezet!</title> </head> <body> <div class="container"> <div role="navigation" class="reserved-nav-container"> <div class="col-xs
                                                                                                                                                                                              Nov 7, 2024 13:17:27.662789106 CET1236INData Raw: 2d 36 20 72 65 73 65 72 76 65 64 2d 6e 61 76 2d 6c 65 66 74 20 72 65 73 65 72 76 65 64 2d 6e 61 76 2d 62 72 61 6e 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 72 61
                                                                                                                                                                                              Data Ascii: -6 reserved-nav-left reserved-nav-brand"> <a href="https://transip.nl/" class="reserved-nav-brand-link lang_nl" rel="nofollow"> <svg version="1.1" id="transip-logo" xmlns="http://www.w3.org/2000/svg"
                                                                                                                                                                                              Nov 7, 2024 13:17:27.662805080 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 30 2d 30 2e 39 2c 30 2e 33 2d 31 2e 34 2c 33 2e 32 2d 31 2e 34 68 33 2e 33 63 33 2e 35 2c 30 2c 34 2e 38 2c 30 2e 33 2c 34 2e 38 2c 32 2e 33 76 31 2e 38 63 2d 30 2e 38 2d 30 2e 39
                                                                                                                                                                                              Data Ascii: c0-0.9,0.3-1.4,3.2-1.4h3.3c3.5,0,4.8,0.3,4.8,2.3v1.8c-0.8-0.9-2.1-1.1-4.6-1.1h-3.6c-2,0-3.5,0.1-4.6,0.5 c-1.1,0.4-1.7,1.3-1.7,2.8v0.8c0,1.2,0.2,2.102,0.9,2.801c0.7,0.699,1.8,1,3.6,1h5.4c2.9,
                                                                                                                                                                                              Nov 7, 2024 13:17:27.662820101 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 68 2d 32 2e 35 76 30 2e 39 63 30 2c 31 2e 39 2c 30 2e 38 2c 32 2e 39 2c 32 2e 31 30 31 2c 33 2e 34 63 31 2e 31 39 39 2c 30 2e 35 2c 32 2e 38 39 39 2c 30 2e 35 2c 34 2e 35 2c 30 2e 35 48 38 33 2e 36 63 32 2e 37 2c
                                                                                                                                                                                              Data Ascii: h-2.5v0.9c0,1.9,0.8,2.9,2.101,3.4c1.199,0.5,2.899,0.5,4.5,0.5H83.6c2.7,0,6.4-0.102,6.4-3.7l0,0C90.1,11.9,89.4,10.9,88.4,10.4z" /> <g> <g>
                                                                                                                                                                                              Nov 7, 2024 13:17:27.662832975 CET848INData Raw: 2c 36 2e 33 2c 31 31 38 2c 35 2e 35 7a 22 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: ,6.3,118,5.5z"/> </g> </g> </svg> </a> <a href="https://transip.eu/" class="reserved-nav-brand-link lang_en hidden" rel
                                                                                                                                                                                              Nov 7, 2024 13:17:27.662843943 CET1236INData Raw: 2e 33 2d 33 2e 39 2c 31 2e 35 56 34 2e 36 68 2d 32 2e 35 76 31 32 2e 35 68 32 2e 37 56 39 2e 33 63 30 2d 31 2e 35 2c 31 2d 32 2e 37 2c 33 2e 33 2d 32 2e 37 48 32 35 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: .3-3.9,1.5V4.6h-2.5v12.5h2.7V9.3c0-1.5,1-2.7,3.3-2.7H25 c4,0.1,4.4,0.3,4.5,3.3v0.7H32V8.9C31.9,7.4,31.5,6.2,30.6,5.5z"/> <path class="transip-logo-part" d="M48,13.7c0,0.7-0.3,1-1.2,1.
                                                                                                                                                                                              Nov 7, 2024 13:17:27.662858009 CET1236INData Raw: 2c 30 2e 31 2d 30 2e 39 2c 30 2e 36 2d 31 2e 31 63 30 2e 35 2d 30 2e 32 2c 31 2e 35 2d 30 2e 33 2c 33 2e 31 30 31 2d 30 2e 33 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 48 38 33 2e 33 63 31
                                                                                                                                                                                              Data Ascii: ,0.1-0.9,0.6-1.1c0.5-0.2,1.5-0.3,3.101-0.3 H83.3c1.2,0,2.2,0,2.8,0.2C86.7,7,87,7.3,87,8.2v0.3h2.5V7.7c0-0.9-0.2-1.8-1.1-2.3c-0.9-0.6-2.4-0.9-4.9-0.9H80 c-2.8,0-4.5,0.3-5.6,0.8c-1,
                                                                                                                                                                                              Nov 7, 2024 13:17:27.662869930 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 74 72 61 6e 73 69 70 2d 6c
                                                                                                                                                                                              Data Ascii: <g> <path class="transip-logo-part" fill="#187DC1" d="M117.3,12.2c0,2.7-1.3,3.1-4,3.1h-4c-2.399,0-4.1-0.399-4.2-3.2V9.8c0-2,1-3.3,3.9-3.3h4.5 c3.1,
                                                                                                                                                                                              Nov 7, 2024 13:17:27.662883997 CET1236INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 73 77 69 74 63 68 4c 61 6e 67 75 61 67 65 28 27 65 6e 27 29 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 6c 65 66 74 3a
                                                                                                                                                                                              Data Ascii: <a href="javascript:switchLanguage('en')" style="margin-left: 8px;" class="reserved-nav-flag"> <svg class="flag-icon" xmlns="http://www.w3.org/2000/svg" height="15" width="20" viewBox="0 0 640 480">
                                                                                                                                                                                              Nov 7, 2024 13:17:27.662899017 CET848INData Raw: 73 73 3d 22 76 69 73 69 62 6c 65 2d 6d 64 20 76 69 73 69 62 6c 65 2d 6c 67 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 32 30 30 70 78 3b 20 62 6f 72 64 65 72 3a
                                                                                                                                                                                              Data Ascii: ss="visible-md visible-lg" style="display: inline-block; max-width: 200px; border: 1px solid #2ba3f4; text-transform: uppercase; font-weight: bold; color: #2ba3f4; border-radius: 3px; padding: 5px; padding-left: 10px; padding-right: 10px;">
                                                                                                                                                                                              Nov 7, 2024 13:17:27.667915106 CET1236INData Raw: 35 37 2c 35 37 73 32 35 2e 35 2c 35 37 2c 35 37 2c 35 37 73 35 37 2d 32 35 2e 35 2c 35 37 2d 35 37 53 31 33 31 2e 34 2c 34 34 2c 39 39 2e 39 2c 34 34 7a 20 4d 31 33 33 2e 34 2c 31 34 31 2e 33 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                              Data Ascii: 57,57s25.5,57,57,57s57-25.5,57-57S131.4,44,99.9,44z M133.4,141.3 c-3.7-1.8-15.9-4.2-18.8-6.1c-3.4-2.1-2.3-13.7-2.3-13.7l2.3-2c0,0,0.6-5.2,1.6-7.1c2.2-4.3,4.6-11.4,4.6-11.4s2.3-1.7,2.3-4.6


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              10192.168.2.454626199.59.243.227807332C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Nov 7, 2024 13:17:29.074740887 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Host: variousstream.net
                                                                                                                                                                                              Nov 7, 2024 13:17:29.701468945 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                              date: Thu, 07 Nov 2024 12:17:29 GMT
                                                                                                                                                                                              content-type: text/html; charset=utf-8
                                                                                                                                                                                              content-length: 1066
                                                                                                                                                                                              x-request-id: b1de47ca-7b84-45e5-b8e3-266f3c96f133
                                                                                                                                                                                              cache-control: no-store, max-age=0
                                                                                                                                                                                              accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                              critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                              vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                              x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==
                                                                                                                                                                                              set-cookie: parking_session=b1de47ca-7b84-45e5-b8e3-266f3c96f133; expires=Thu, 07 Nov 2024 12:32:29 GMT; path=/
                                                                                                                                                                                              connection: close
                                                                                                                                                                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 53 48 57 78 4b 61 44 77 6f 44 6f 77 66 36 4c 4b 38 37 48 37 43 67 61 6e 64 75 64 43 5a 44 6d 51 47 5a 44 66 75 6c 48 7a 46 33 2b 71 61 37 37 57 52 36 7a 53 41 4f 70 32 47 6e 6f 6d 44 4b 45 7a 61 45 62 64 50 67 46 4f 47 31 48 77 38 41 67 68 7a 4e 4e 74 45 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                              Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                              Nov 7, 2024 13:17:29.701493025 CET519INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                              Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYjFkZTQ3Y2EtN2I4NC00NWU1LWI4ZTMtMjY2ZjNjOTZmMTMzIiwicGFnZV90aW1lIjoxNzMwOTgxOD


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              11192.168.2.45462718.143.155.63807332C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Nov 7, 2024 13:17:29.790235043 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Host: returnbottle.net
                                                                                                                                                                                              Nov 7, 2024 13:17:31.248075008 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Thu, 07 Nov 2024 12:17:30 GMT
                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Set-Cookie: btst=ed7b0960e7e35dd7bd64a0b85785aab1|173.254.250.79|1730981850|1730981850|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                              Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                              Start time:07:14:42
                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                              Path:C:\Users\user\Desktop\DBROG0eWH7.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\DBROG0eWH7.exe"
                                                                                                                                                                                              Imagebase:0x750000
                                                                                                                                                                                              File size:357'376 bytes
                                                                                                                                                                                              MD5 hash:FA91458E80BA750FDA0B41D2B88AE1B1
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                              Start time:07:14:42
                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                              Path:C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:"C:\qkcgyxexucxsiyk\ek5v3xaskkfpqwron.exe"
                                                                                                                                                                                              Imagebase:0xf10000
                                                                                                                                                                                              File size:357'376 bytes
                                                                                                                                                                                              MD5 hash:FA91458E80BA750FDA0B41D2B88AE1B1
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                              • Detection: 92%, ReversingLabs
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                              Start time:07:14:42
                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                              Path:C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                              Imagebase:0xab0000
                                                                                                                                                                                              File size:357'376 bytes
                                                                                                                                                                                              MD5 hash:FA91458E80BA750FDA0B41D2B88AE1B1
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                              • Detection: 92%, ReversingLabs
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                              Start time:07:14:42
                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                              Path:C:\qkcgyxexucxsiyk\jqvkzish.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:frrqzdvmnkqk "c:\qkcgyxexucxsiyk\bsiphbvc.exe"
                                                                                                                                                                                              Imagebase:0xb0000
                                                                                                                                                                                              File size:357'376 bytes
                                                                                                                                                                                              MD5 hash:FA91458E80BA750FDA0B41D2B88AE1B1
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                              • Detection: 100%, Avira
                                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                              • Detection: 92%, ReversingLabs
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                              Start time:07:14:43
                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                              Path:C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:"C:\qkcgyxexucxsiyk\bsiphbvc.exe"
                                                                                                                                                                                              Imagebase:0xab0000
                                                                                                                                                                                              File size:357'376 bytes
                                                                                                                                                                                              MD5 hash:FA91458E80BA750FDA0B41D2B88AE1B1
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                              Start time:07:16:01
                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                              Path:C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:"c:\qkcgyxexucxsiyk\bsiphbvc.exe"
                                                                                                                                                                                              Imagebase:0xab0000
                                                                                                                                                                                              File size:357'376 bytes
                                                                                                                                                                                              MD5 hash:FA91458E80BA750FDA0B41D2B88AE1B1
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                              Start time:07:16:02
                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                              Path:C:\qkcgyxexucxsiyk\jqvkzish.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:frrqzdvmnkqk "c:\qkcgyxexucxsiyk\bsiphbvc.exe"
                                                                                                                                                                                              Imagebase:0x1e0000
                                                                                                                                                                                              File size:357'376 bytes
                                                                                                                                                                                              MD5 hash:FA91458E80BA750FDA0B41D2B88AE1B1
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                              Start time:07:17:20
                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                              Path:C:\qkcgyxexucxsiyk\bsiphbvc.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:"c:\qkcgyxexucxsiyk\bsiphbvc.exe"
                                                                                                                                                                                              Imagebase:0xab0000
                                                                                                                                                                                              File size:357'376 bytes
                                                                                                                                                                                              MD5 hash:FA91458E80BA750FDA0B41D2B88AE1B1
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:12
                                                                                                                                                                                              Start time:07:17:23
                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                              Path:C:\qkcgyxexucxsiyk\jqvkzish.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:frrqzdvmnkqk "c:\qkcgyxexucxsiyk\bsiphbvc.exe"
                                                                                                                                                                                              Imagebase:0x610000
                                                                                                                                                                                              File size:357'376 bytes
                                                                                                                                                                                              MD5 hash:FA91458E80BA750FDA0B41D2B88AE1B1
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                Execution Coverage:16.2%
                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                Signature Coverage:46%
                                                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                                                Total number of Limit Nodes:61
                                                                                                                                                                                                execution_graph 26025 7831fa 26027 783206 __write 26025->26027 26026 78321f 26029 78322e 26026->26029 26031 77ff84 _free 55 API calls 26026->26031 26027->26026 26028 77ff84 _free 55 API calls 26027->26028 26030 78330e __write 26027->26030 26028->26026 26032 78323d 26029->26032 26033 77ff84 _free 55 API calls 26029->26033 26031->26029 26034 78324c 26032->26034 26035 77ff84 _free 55 API calls 26032->26035 26033->26032 26036 78325b 26034->26036 26037 77ff84 _free 55 API calls 26034->26037 26035->26034 26038 78326a 26036->26038 26039 77ff84 _free 55 API calls 26036->26039 26037->26036 26040 783279 26038->26040 26041 77ff84 _free 55 API calls 26038->26041 26039->26038 26042 78328b 26040->26042 26043 77ff84 _free 55 API calls 26040->26043 26041->26040 26044 781b33 __lock 55 API calls 26042->26044 26043->26042 26046 783293 26044->26046 26048 77ff84 _free 55 API calls 26046->26048 26050 7832b6 26046->26050 26048->26050 26049 781b33 __lock 55 API calls 26055 7832ca ___removelocaleref 26049->26055 26057 78331a 26050->26057 26051 7832fb 26060 783326 26051->26060 26054 77ff84 _free 55 API calls 26054->26030 26055->26051 26056 78a17e ___freetlocinfo 55 API calls 26055->26056 26056->26051 26063 781c9d LeaveCriticalSection 26057->26063 26059 7832c3 26059->26049 26064 781c9d LeaveCriticalSection 26060->26064 26062 783308 26062->26054 26063->26059 26064->26062 24574 780e38 24575 780d4b __validdrive 6 API calls 24574->24575 24576 780e4c 24575->24576 24582 780e57 24576->24582 24583 78983d 24576->24583 24579 780ea6 24592 780f3e 24579->24592 24584 78332f ___FrameUnwindToState 55 API calls 24583->24584 24585 789848 24584->24585 24586 789889 24585->24586 24587 7898aa 24585->24587 24590 780e8f 24585->24590 24586->24590 24596 789764 24586->24596 24587->24590 24606 788f60 24587->24606 24590->24579 24591 7810c5 RtlUnwind 24590->24591 24591->24579 24593 780f4e 24592->24593 24594 780f60 24592->24594 24593->24582 24595 78332f ___FrameUnwindToState 55 API calls 24594->24595 24595->24593 24597 789770 __write 24596->24597 24598 78332f ___FrameUnwindToState 55 API calls 24597->24598 24600 789790 __CallSettingFrame@12 24598->24600 24599 7897fe 24668 789823 24599->24668 24600->24599 24664 7824a0 24600->24664 24604 7824a0 ___FrameUnwindToState 57 API calls 24605 789814 __write 24604->24605 24605->24590 24607 788f80 24606->24607 24608 7824a0 ___FrameUnwindToState 57 API calls 24607->24608 24610 788f9b 24607->24610 24608->24610 24609 789264 24611 789288 24609->24611 24613 789271 24609->24613 24663 789085 type_info::operator== 24609->24663 24610->24609 24615 78332f ___FrameUnwindToState 55 API calls 24610->24615 24617 78907f 24610->24617 24612 78332f ___FrameUnwindToState 55 API calls 24611->24612 24614 789290 24612->24614 24735 7892fd 24613->24735 24619 78929d 24614->24619 24623 7824a0 ___FrameUnwindToState 57 API calls 24614->24623 24620 788fe1 24615->24620 24616 7824d8 FindHandler 57 API calls 24621 7892a9 ___DestructExceptionObject 24616->24621 24617->24609 24622 789101 24617->24622 24617->24663 24619->24590 24620->24619 24625 78332f ___FrameUnwindToState 55 API calls 24620->24625 24627 780c1e std::exception::exception 55 API calls 24621->24627 24629 7891fa ___DestructExceptionObject 24622->24629 24719 781015 24622->24719 24623->24619 24626 788ff2 24625->24626 24628 78332f ___FrameUnwindToState 55 API calls 24626->24628 24630 7892c6 24627->24630 24636 788ffd FindHandler 24628->24636 24629->24611 24632 789419 IsInExceptionSpec 57 API calls 24629->24632 24631 780d5a __CxxThrowException@8 RaiseException 24630->24631 24662 78924f 24631->24662 24633 78922f 24632->24633 24633->24611 24634 789235 24633->24634 24638 78332f ___FrameUnwindToState 55 API calls 24634->24638 24640 7824a0 ___FrameUnwindToState 57 API calls 24636->24640 24644 78901d 24636->24644 24637 789050 24643 78332f ___FrameUnwindToState 55 API calls 24637->24643 24641 78923a 24638->24641 24639 7892e3 24642 789764 ___FrameUnwindToState 57 API calls 24639->24642 24640->24644 24645 78332f ___FrameUnwindToState 55 API calls 24641->24645 24646 7892f1 24642->24646 24647 789055 24643->24647 24644->24637 24653 7824a0 ___FrameUnwindToState 57 API calls 24644->24653 24648 78923f 24645->24648 24751 788e58 24646->24751 24647->24617 24654 78332f ___FrameUnwindToState 55 API calls 24647->24654 24651 78332f ___FrameUnwindToState 55 API calls 24648->24651 24650 78911e ___TypeMatch 24650->24629 24725 788e98 24650->24725 24655 789244 24651->24655 24653->24637 24656 789062 24654->24656 24658 78332f ___FrameUnwindToState 55 API calls 24655->24658 24659 78332f ___FrameUnwindToState 55 API calls 24656->24659 24658->24662 24660 789070 24659->24660 24712 789419 24660->24712 24750 7810c5 RtlUnwind 24662->24750 24663->24616 24663->24621 24665 7824ac __write 24664->24665 24673 7824d8 24665->24673 24669 78332f ___FrameUnwindToState 55 API calls 24668->24669 24670 789828 24669->24670 24671 78980a 24670->24671 24672 78332f ___FrameUnwindToState 55 API calls 24670->24672 24671->24604 24671->24605 24672->24671 24674 7824e4 __write 24673->24674 24675 78332f ___FrameUnwindToState 55 API calls 24674->24675 24676 7824e9 24675->24676 24679 781212 24676->24679 24680 781217 _abort 24679->24680 24686 781222 24680->24686 24689 782559 24680->24689 24681 78122c IsProcessorFeaturePresent 24684 781237 24681->24684 24682 78124a 24685 77fd3d _raise 55 API calls 24682->24685 24687 78195b __call_reportfault 7 API calls 24684->24687 24688 781254 24685->24688 24686->24681 24686->24682 24687->24682 24695 782565 __write 24689->24695 24690 7825cf 24693 7825de 24690->24693 24696 78259b _siglookup 24690->24696 24691 782596 24692 783347 __getptd_noexit 55 API calls 24691->24692 24692->24696 24694 7822e2 __write 55 API calls 24693->24694 24697 7825e3 24694->24697 24695->24690 24695->24691 24695->24693 24695->24696 24698 78263c 24696->24698 24700 7825a4 __write 24696->24700 24701 77fd3d _raise 55 API calls 24696->24701 24699 781ab8 __write 8 API calls 24697->24699 24702 781b33 __lock 55 API calls 24698->24702 24704 782647 24698->24704 24699->24700 24700->24686 24701->24698 24702->24704 24703 7826a9 EncodePointer 24705 78267c 24703->24705 24704->24703 24704->24705 24707 7826da 24705->24707 24708 7826de 24707->24708 24709 7826e5 24707->24709 24711 781c9d LeaveCriticalSection 24708->24711 24709->24700 24711->24709 24713 789496 24712->24713 24717 789428 ___TypeMatch 24712->24717 24714 7824a0 ___FrameUnwindToState 57 API calls 24713->24714 24715 78949b 24714->24715 24716 7824d8 FindHandler 57 API calls 24715->24716 24718 7894a0 24716->24718 24717->24617 24720 781068 24719->24720 24723 781035 24719->24723 24721 781084 24720->24721 24722 7824a0 ___FrameUnwindToState 57 API calls 24720->24722 24721->24650 24722->24721 24723->24720 24724 7824a0 ___FrameUnwindToState 57 API calls 24723->24724 24724->24723 24726 788ea5 24725->24726 24727 788eb4 24725->24727 24761 7894c6 24726->24761 24765 7810c5 RtlUnwind 24727->24765 24730 788ecb 24731 789764 ___FrameUnwindToState 57 API calls 24730->24731 24732 788edd 24731->24732 24766 788c92 24732->24766 24734 788f01 FindHandler 24734->24650 24736 789312 24735->24736 24737 789412 24735->24737 24738 78332f ___FrameUnwindToState 55 API calls 24736->24738 24737->24611 24739 789319 24738->24739 24740 789362 24739->24740 24741 789325 EncodePointer 24739->24741 24740->24737 24743 789378 24740->24743 24744 7824a0 ___FrameUnwindToState 57 API calls 24740->24744 24742 78332f ___FrameUnwindToState 55 API calls 24741->24742 24746 789334 24742->24746 24745 781015 _GetRangeOfTrysToCheck 57 API calls 24743->24745 24744->24743 24748 78938c 24745->24748 24746->24740 24747 780f3e _CallSETranslator 55 API calls 24746->24747 24747->24740 24748->24737 24749 788e98 FindHandler 58 API calls 24748->24749 24749->24748 24750->24639 24752 788e64 __EH_prolog3_catch 24751->24752 24753 78332f ___FrameUnwindToState 55 API calls 24752->24753 24754 788e69 24753->24754 24755 788e77 24754->24755 24756 7824a0 ___FrameUnwindToState 57 API calls 24754->24756 24757 78332f ___FrameUnwindToState 55 API calls 24755->24757 24756->24755 24758 788e85 24757->24758 24759 780d5a __CxxThrowException@8 RaiseException 24758->24759 24760 788e97 24759->24760 24762 7894d2 __write 24761->24762 24780 789554 24762->24780 24764 7894fd __write ___DestructExceptionObject ___AdjustPointer 24764->24727 24765->24730 24767 788c9e __write 24766->24767 24784 78111a 24767->24784 24770 78332f ___FrameUnwindToState 55 API calls 24771 788ccb 24770->24771 24772 78332f ___FrameUnwindToState 55 API calls 24771->24772 24773 788cd9 24772->24773 24774 78332f ___FrameUnwindToState 55 API calls 24773->24774 24775 788ce7 24774->24775 24776 78332f ___FrameUnwindToState 55 API calls 24775->24776 24777 788cf2 _CallCatchBlock2 24776->24777 24789 788dd9 24777->24789 24779 788dcb __write 24779->24734 24781 789560 FindHandler __write 24780->24781 24782 7824a0 ___FrameUnwindToState 57 API calls 24781->24782 24783 7895db __write ___AdjustPointer _memmove 24781->24783 24782->24783 24783->24764 24785 78332f ___FrameUnwindToState 55 API calls 24784->24785 24786 78112b 24785->24786 24787 78332f ___FrameUnwindToState 55 API calls 24786->24787 24788 781139 24787->24788 24788->24770 24798 781144 24789->24798 24792 78332f ___FrameUnwindToState 55 API calls 24793 788ded 24792->24793 24794 78332f ___FrameUnwindToState 55 API calls 24793->24794 24796 788dfb 24794->24796 24795 788e42 ___DestructExceptionObject 24795->24779 24796->24795 24806 781194 24796->24806 24799 78332f ___FrameUnwindToState 55 API calls 24798->24799 24800 78114d 24799->24800 24801 781158 24800->24801 24802 781169 24800->24802 24803 78332f ___FrameUnwindToState 55 API calls 24801->24803 24804 78332f ___FrameUnwindToState 55 API calls 24802->24804 24805 78115d 24803->24805 24804->24805 24805->24792 24807 78332f ___FrameUnwindToState 55 API calls 24806->24807 24808 78119c 24807->24808 24808->24795 24981 78aab5 24982 78aac1 __write 24981->24982 24983 781b33 __lock 55 API calls 24982->24983 24984 78aaf8 __write 24982->24984 24985 78aad5 24983->24985 24986 78a3f8 __updatetlocinfoEx_nolock 55 API calls 24985->24986 24987 78aae5 24986->24987 24989 78aafe 24987->24989 24992 781c9d LeaveCriticalSection 24989->24992 24991 78ab05 24991->24984 24992->24991 19999 780a9d 20039 78885b 19999->20039 20001 780aa2 __write 20043 781d30 GetStartupInfoW 20001->20043 20003 780ab8 20045 7834fc GetProcessHeap 20003->20045 20005 780b10 20006 780b1b 20005->20006 20165 780bf7 20005->20165 20046 783469 20006->20046 20009 780b21 20010 780b2c __RTC_Initialize 20009->20010 20011 780bf7 _fast_error_exit 55 API calls 20009->20011 20067 78753c 20010->20067 20011->20010 20013 780b3b 20014 780b47 GetCommandLineA 20013->20014 20015 780bf7 _fast_error_exit 55 API calls 20013->20015 20086 7888f7 GetEnvironmentStringsW 20014->20086 20017 780b46 20015->20017 20017->20014 20021 780b6c 20110 78872d 20021->20110 20025 780b7d 20126 77fcb9 20025->20126 20026 77fc7f _copy_environ 55 API calls 20026->20025 20028 780b85 20029 780b90 20028->20029 20030 77fc7f _copy_environ 55 API calls 20028->20030 20132 788984 20029->20132 20030->20029 20035 780bb3 20183 77fcaa 20035->20183 20038 780bb8 __write 20040 78888b GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 20039->20040 20041 78887e 20039->20041 20042 788882 20040->20042 20041->20040 20041->20042 20042->20001 20044 781d46 20043->20044 20044->20003 20045->20005 20186 77fd51 EncodePointer 20046->20186 20048 78346e 20191 781c64 20048->20191 20051 783477 20195 7834df 20051->20195 20056 783494 20202 7812c6 20056->20202 20059 7834d6 20061 7834df __mtterm TlsFree 20059->20061 20063 7834db 20061->20063 20062 7834b5 20062->20059 20064 7834bb 20062->20064 20063->20009 20211 7833b6 20064->20211 20066 7834c3 GetCurrentThreadId 20066->20009 20068 787548 __write 20067->20068 20069 781b33 __lock 55 API calls 20068->20069 20070 78754f 20069->20070 20071 7812c6 __calloc_crt 55 API calls 20070->20071 20072 787560 20071->20072 20073 7875cb GetStartupInfoW 20072->20073 20076 78756b __write @_EH4_CallFilterFunc@8 20072->20076 20074 78770f 20073->20074 20075 7875e0 20073->20075 20077 7877d7 20074->20077 20080 78775c GetStdHandle 20074->20080 20081 78776f GetFileType 20074->20081 20085 781d53 __mtinitlocknum InitializeCriticalSectionAndSpinCount 20074->20085 20075->20074 20079 7812c6 __calloc_crt 55 API calls 20075->20079 20082 78762e 20075->20082 20076->20013 20464 7877e7 20077->20464 20079->20075 20080->20074 20081->20074 20082->20074 20083 787662 GetFileType 20082->20083 20084 781d53 __mtinitlocknum InitializeCriticalSectionAndSpinCount 20082->20084 20083->20082 20084->20082 20085->20074 20087 78890a WideCharToMultiByte 20086->20087 20088 780b57 20086->20088 20090 78893d 20087->20090 20091 788974 FreeEnvironmentStringsW 20087->20091 20099 7884fe 20088->20099 20092 78130e __malloc_crt 55 API calls 20090->20092 20091->20088 20093 788943 20092->20093 20093->20091 20094 78894a WideCharToMultiByte 20093->20094 20095 788969 FreeEnvironmentStringsW 20094->20095 20096 788960 20094->20096 20095->20088 20097 77ff84 _free 55 API calls 20096->20097 20098 788966 20097->20098 20098->20095 20100 78850c 20099->20100 20101 788511 GetModuleFileNameA 20099->20101 20474 78275b 20100->20474 20103 78853e 20101->20103 20468 7885b1 20103->20468 20105 780b61 20105->20021 20173 77fc7f 20105->20173 20107 78130e __malloc_crt 55 API calls 20108 788577 20107->20108 20108->20105 20109 7885b1 _parse_cmdline 55 API calls 20108->20109 20109->20105 20111 788736 20110->20111 20113 78873b __setenvp 20110->20113 20112 78275b ___initmbctable 67 API calls 20111->20112 20112->20113 20114 7812c6 __calloc_crt 55 API calls 20113->20114 20117 780b72 20113->20117 20122 788771 __setenvp 20114->20122 20115 7887c3 20116 77ff84 _free 55 API calls 20115->20116 20116->20117 20117->20025 20117->20026 20118 7812c6 __calloc_crt 55 API calls 20118->20122 20119 7887ea 20120 77ff84 _free 55 API calls 20119->20120 20120->20117 20122->20115 20122->20117 20122->20118 20122->20119 20123 788801 20122->20123 20894 7889e3 20122->20894 20124 781ac8 __invoke_watson 8 API calls 20123->20124 20125 78880d 20124->20125 20128 77fcc5 __IsNonwritableInCurrentImage 20126->20128 20903 782481 20128->20903 20129 77fce3 __initterm_e 20131 77fd02 _doexit __IsNonwritableInCurrentImage 20129->20131 20906 77d183 20129->20906 20131->20028 20133 788990 20132->20133 20136 788995 20132->20136 20134 78275b ___initmbctable 67 API calls 20133->20134 20134->20136 20135 780b96 20138 7510a0 20135->20138 20136->20135 20137 78d966 _parse_cmdline 55 API calls 20136->20137 20137->20136 20139 751a11 GetModuleHandleA 20138->20139 20141 751f0a GetProcAddress 20139->20141 20143 75209a GetProcAddress 20141->20143 20145 752273 GetProcAddress 20143->20145 20147 752495 GetProcAddress 20145->20147 20148 752477 20145->20148 20149 7524ed GetProcAddress 20147->20149 20148->20147 20151 752922 GetProcAddress 20149->20151 20155 752b28 _memset 20151->20155 20153 75382c CreateThread 20153->20155 24329 767490 20153->24329 20154 753d05 CloseHandle 20154->20155 20155->20153 20155->20154 20156 754125 20155->20156 20157 755758 20156->20157 20160 755559 Sleep 20156->20160 20158 755f1b SetEvent 20157->20158 20159 75657c Sleep 20157->20159 20161 756bf9 20157->20161 20158->20157 20159->20157 20160->20156 20969 761b40 20161->20969 21612 761b80 20161->21612 20162 7574f2 20162->20035 20180 77ff22 20162->20180 20166 780c08 20165->20166 20167 780c03 20165->20167 20169 7820f1 __NMSG_WRITE 55 API calls 20166->20169 20168 782094 __FF_MSGBANNER 55 API calls 20167->20168 20168->20166 20170 780c10 20169->20170 20171 77fc69 _malloc 3 API calls 20170->20171 20172 780c1a 20171->20172 20172->20006 20174 782094 __FF_MSGBANNER 55 API calls 20173->20174 20175 77fc87 20174->20175 20176 7820f1 __NMSG_WRITE 55 API calls 20175->20176 20177 77fc8f 20176->20177 24337 77fd3d 20177->24337 20181 77fdf3 _doexit 55 API calls 20180->20181 20182 77ff31 20181->20182 20182->20035 20184 77fdf3 _doexit 55 API calls 20183->20184 20185 77fcb5 20184->20185 20185->20038 20187 77fd62 __init_pointers __initp_misc_winsig 20186->20187 20221 78251f EncodePointer 20187->20221 20189 77fd7a __init_pointers 20190 781dc2 34 API calls 20189->20190 20190->20048 20192 781c70 20191->20192 20194 781c97 20192->20194 20222 781d53 20192->20222 20194->20051 20199 781cb2 20194->20199 20196 7834e9 20195->20196 20197 7834ef 20195->20197 20225 781cd0 20196->20225 20197->20197 20200 781cc9 TlsAlloc 20199->20200 20201 781cc2 20199->20201 20201->20051 20201->20056 20205 7812cd 20202->20205 20204 781308 20204->20059 20208 781d0e 20204->20208 20205->20204 20207 7812eb 20205->20207 20228 789cd9 20205->20228 20207->20204 20207->20205 20235 78205b Sleep 20207->20235 20209 781d28 TlsSetValue 20208->20209 20210 781d24 20208->20210 20209->20062 20210->20062 20212 7833c2 __write 20211->20212 20262 781b33 20212->20262 20214 7833ff 20269 783457 20214->20269 20217 781b33 __lock 55 API calls 20218 783420 ___addlocaleref 20217->20218 20272 783460 20218->20272 20220 78344b __write 20220->20066 20221->20189 20223 781d70 InitializeCriticalSectionAndSpinCount 20222->20223 20224 781d63 20222->20224 20223->20192 20224->20192 20226 781ce3 20225->20226 20227 781ce7 TlsFree 20225->20227 20226->20197 20227->20197 20229 789ce4 20228->20229 20234 789cff _malloc 20228->20234 20230 789cf0 20229->20230 20229->20234 20236 7822e2 20230->20236 20232 789d0f HeapAlloc 20233 789cf5 20232->20233 20232->20234 20233->20205 20234->20232 20234->20233 20235->20207 20239 783347 GetLastError 20236->20239 20238 7822e7 20238->20233 20253 781cef 20239->20253 20241 78335c 20242 7833aa SetLastError 20241->20242 20243 7812c6 __calloc_crt 52 API calls 20241->20243 20242->20238 20244 78336f 20243->20244 20244->20242 20245 781d0e __getptd_noexit TlsSetValue 20244->20245 20246 783383 20245->20246 20247 783389 20246->20247 20248 7833a1 20246->20248 20250 7833b6 __initptd 52 API calls 20247->20250 20256 77ff84 20248->20256 20252 783391 GetCurrentThreadId 20250->20252 20251 7833a7 20251->20242 20252->20242 20254 781d02 20253->20254 20255 781d06 TlsGetValue 20253->20255 20254->20241 20255->20241 20257 77ff8d HeapFree 20256->20257 20258 77ffb6 __dosmaperr 20256->20258 20257->20258 20259 77ffa2 20257->20259 20258->20251 20260 7822e2 __write 53 API calls 20259->20260 20261 77ffa8 GetLastError 20260->20261 20261->20258 20263 781b44 20262->20263 20264 781b57 EnterCriticalSection 20262->20264 20275 781bbb 20263->20275 20264->20214 20266 781b4a 20266->20264 20267 77fc7f _copy_environ 54 API calls 20266->20267 20268 781b56 20267->20268 20268->20264 20462 781c9d LeaveCriticalSection 20269->20462 20271 783419 20271->20217 20463 781c9d LeaveCriticalSection 20272->20463 20274 783467 20274->20220 20276 781bc7 __write 20275->20276 20288 781be6 20276->20288 20297 782094 20276->20297 20283 781c13 20287 781b33 __lock 55 API calls 20283->20287 20284 781c04 20286 7822e2 __write 55 API calls 20284->20286 20289 781c09 __write 20286->20289 20290 781c1a 20287->20290 20288->20289 20339 78130e 20288->20339 20289->20266 20291 781c3f 20290->20291 20292 781c27 20290->20292 20294 77ff84 _free 55 API calls 20291->20294 20293 781d53 __mtinitlocknum InitializeCriticalSectionAndSpinCount 20292->20293 20295 781c33 20293->20295 20294->20295 20344 781c5b 20295->20344 20347 78881b 20297->20347 20299 78209b 20300 78881b __FF_MSGBANNER 55 API calls 20299->20300 20303 7820a8 20299->20303 20300->20303 20301 7820f1 __NMSG_WRITE 55 API calls 20302 7820c0 20301->20302 20304 7820f1 __NMSG_WRITE 55 API calls 20302->20304 20303->20301 20305 781bd5 20303->20305 20304->20305 20306 7820f1 20305->20306 20307 78210f __NMSG_WRITE 20306->20307 20308 782236 20307->20308 20309 78881b __FF_MSGBANNER 52 API calls 20307->20309 20427 780d4b 20308->20427 20311 782122 20309->20311 20313 78223b GetStdHandle 20311->20313 20314 78881b __FF_MSGBANNER 52 API calls 20311->20314 20312 781bdc 20336 77fc69 20312->20336 20313->20308 20317 782249 __setenvp 20313->20317 20315 782133 20314->20315 20315->20313 20316 782145 20315->20316 20316->20308 20377 789dc7 20316->20377 20317->20308 20319 782282 WriteFile 20317->20319 20319->20308 20321 782172 GetModuleFileNameW 20323 782192 20321->20323 20327 7821a2 _IsRootUNCName 20321->20327 20322 7822a3 20324 781ac8 __invoke_watson 8 API calls 20322->20324 20325 789dc7 __NMSG_WRITE 52 API calls 20323->20325 20326 7822ad 20324->20326 20325->20327 20327->20322 20328 7821e8 20327->20328 20386 789e3c 20327->20386 20328->20322 20395 789d5b 20328->20395 20332 789d5b __NMSG_WRITE 52 API calls 20333 78221f 20332->20333 20333->20322 20334 782226 20333->20334 20404 789efa EncodePointer 20334->20404 20442 77fc35 GetModuleHandleExW 20336->20442 20341 78131c 20339->20341 20342 78134e 20341->20342 20446 77ffbc 20341->20446 20460 78205b Sleep 20341->20460 20342->20283 20342->20284 20461 781c9d LeaveCriticalSection 20344->20461 20346 781c62 20346->20289 20348 788825 20347->20348 20349 78882f 20348->20349 20350 7822e2 __write 55 API calls 20348->20350 20349->20299 20351 78884b 20350->20351 20354 781ab8 20351->20354 20357 781a8d 20354->20357 20358 781a9c 20357->20358 20363 781ac8 IsProcessorFeaturePresent 20358->20363 20361 781a8d __write 8 API calls 20362 781ac4 20361->20362 20362->20299 20364 781ad3 20363->20364 20369 78195b 20364->20369 20368 781ab7 20368->20361 20370 781975 _memset ___raise_securityfailure 20369->20370 20371 781995 IsDebuggerPresent 20370->20371 20372 78207e ___raise_securityfailure SetUnhandledExceptionFilter UnhandledExceptionFilter 20371->20372 20374 781a59 ___raise_securityfailure 20372->20374 20373 780d4b __validdrive 6 API calls 20375 781a7c 20373->20375 20374->20373 20376 782069 GetCurrentProcess TerminateProcess 20375->20376 20376->20368 20378 789dd2 20377->20378 20379 789de0 20377->20379 20378->20379 20381 789df9 20378->20381 20380 7822e2 __write 55 API calls 20379->20380 20385 789dea 20380->20385 20383 782165 20381->20383 20384 7822e2 __write 55 API calls 20381->20384 20382 781ab8 __write 8 API calls 20382->20383 20383->20321 20383->20322 20384->20385 20385->20382 20389 789e4a 20386->20389 20387 789e4e 20388 7822e2 __write 55 API calls 20387->20388 20390 789e53 20387->20390 20394 789e7e 20388->20394 20389->20387 20389->20390 20392 789e8d 20389->20392 20390->20328 20391 781ab8 __write 8 API calls 20391->20390 20392->20390 20393 7822e2 __write 55 API calls 20392->20393 20393->20394 20394->20391 20396 789d75 20395->20396 20398 789d67 20395->20398 20397 7822e2 __write 55 API calls 20396->20397 20403 789d7f 20397->20403 20398->20396 20401 789da1 20398->20401 20399 781ab8 __write 8 API calls 20400 782208 20399->20400 20400->20322 20400->20332 20401->20400 20402 7822e2 __write 55 API calls 20401->20402 20402->20403 20403->20399 20405 789f2e ___crtIsPackagedApp 20404->20405 20406 789fed IsDebuggerPresent 20405->20406 20407 789f3d LoadLibraryExW 20405->20407 20410 78a005 20406->20410 20411 789ff7 20406->20411 20408 789f7a GetProcAddress 20407->20408 20409 789f54 GetLastError 20407->20409 20412 78a00a 20408->20412 20414 789f8e 7 API calls 20408->20414 20409->20412 20413 789f63 LoadLibraryExW 20409->20413 20410->20412 20420 78a03e DecodePointer DecodePointer 20410->20420 20424 78a056 20410->20424 20411->20410 20415 789ffe OutputDebugStringW 20411->20415 20418 780d4b __validdrive 6 API calls 20412->20418 20413->20408 20413->20412 20416 789fea 20414->20416 20417 789fd6 GetProcAddress EncodePointer 20414->20417 20415->20410 20416->20406 20417->20416 20421 78a0dc 20418->20421 20419 78a08e DecodePointer 20422 78a095 20419->20422 20426 78a07a DecodePointer 20419->20426 20420->20424 20421->20308 20425 78a0a6 DecodePointer 20422->20425 20422->20426 20424->20419 20424->20426 20425->20426 20426->20412 20428 780d53 20427->20428 20429 780d55 IsProcessorFeaturePresent 20427->20429 20428->20312 20431 788a89 20429->20431 20434 788a38 IsDebuggerPresent 20431->20434 20435 788a4d ___raise_securityfailure 20434->20435 20440 78207e SetUnhandledExceptionFilter UnhandledExceptionFilter 20435->20440 20437 788a55 ___raise_securityfailure 20441 782069 GetCurrentProcess TerminateProcess 20437->20441 20439 788a72 20439->20312 20440->20437 20441->20439 20443 77fc65 ExitProcess 20442->20443 20444 77fc4e GetProcAddress 20442->20444 20444->20443 20445 77fc60 20444->20445 20445->20443 20447 780037 _malloc 20446->20447 20449 77ffc8 _malloc 20446->20449 20450 7822e2 __write 54 API calls 20447->20450 20448 782094 __FF_MSGBANNER 54 API calls 20451 77ffd3 20448->20451 20449->20451 20452 77fffb RtlAllocateHeap 20449->20452 20455 780023 20449->20455 20458 780021 20449->20458 20453 78002f 20450->20453 20451->20448 20451->20449 20454 7820f1 __NMSG_WRITE 54 API calls 20451->20454 20457 77fc69 _malloc 3 API calls 20451->20457 20452->20449 20452->20453 20453->20341 20454->20451 20456 7822e2 __write 54 API calls 20455->20456 20456->20458 20457->20451 20459 7822e2 __write 54 API calls 20458->20459 20459->20453 20460->20341 20461->20346 20462->20271 20463->20274 20467 781c9d LeaveCriticalSection 20464->20467 20466 7877ee 20466->20076 20467->20466 20470 7885d3 20468->20470 20473 788637 20470->20473 20478 78d966 20470->20478 20471 788554 20471->20105 20471->20107 20472 78d966 _parse_cmdline 55 API calls 20472->20473 20473->20471 20473->20472 20475 782764 20474->20475 20476 78276b 20474->20476 20782 782b40 20475->20782 20476->20101 20481 78d90c 20478->20481 20484 782779 20481->20484 20485 78278a 20484->20485 20491 7827d7 20484->20491 20492 78332f 20485->20492 20488 7827b7 20488->20491 20512 782a9a 20488->20512 20491->20470 20493 783347 __getptd_noexit 55 API calls 20492->20493 20494 783335 20493->20494 20495 782790 20494->20495 20496 77fc7f _copy_environ 55 API calls 20494->20496 20495->20488 20497 78a378 20495->20497 20496->20495 20498 78a384 __write 20497->20498 20499 78332f ___FrameUnwindToState 55 API calls 20498->20499 20500 78a38d 20499->20500 20501 78a3bc 20500->20501 20503 78a3a0 20500->20503 20502 781b33 __lock 55 API calls 20501->20502 20504 78a3c3 20502->20504 20505 78332f ___FrameUnwindToState 55 API calls 20503->20505 20524 78a3f8 20504->20524 20507 78a3a5 20505->20507 20510 78a3b3 __write 20507->20510 20511 77fc7f _copy_environ 55 API calls 20507->20511 20510->20488 20511->20510 20513 782aa6 __write 20512->20513 20514 78332f ___FrameUnwindToState 55 API calls 20513->20514 20515 782ab0 20514->20515 20516 781b33 __lock 55 API calls 20515->20516 20517 782ac2 20515->20517 20522 782ae0 20516->20522 20519 782ad0 __write 20517->20519 20521 77fc7f _copy_environ 55 API calls 20517->20521 20518 782b0d 20778 782b37 20518->20778 20519->20491 20521->20519 20522->20518 20523 77ff84 _free 55 API calls 20522->20523 20523->20518 20525 78a403 ___addlocaleref ___removelocaleref 20524->20525 20527 78a3d7 20524->20527 20525->20527 20531 78a17e 20525->20531 20528 78a3ef 20527->20528 20777 781c9d LeaveCriticalSection 20528->20777 20530 78a3f6 20530->20507 20532 78a1f7 20531->20532 20535 78a193 20531->20535 20533 77ff84 _free 55 API calls 20532->20533 20534 78a244 20532->20534 20536 78a218 20533->20536 20540 78a26d 20534->20540 20601 78db3e 20534->20601 20535->20532 20542 77ff84 _free 55 API calls 20535->20542 20545 78a1c4 20535->20545 20539 77ff84 _free 55 API calls 20536->20539 20544 78a22b 20539->20544 20543 78a2cc 20540->20543 20558 77ff84 55 API calls _free 20540->20558 20541 77ff84 _free 55 API calls 20541->20540 20547 78a1b9 20542->20547 20548 77ff84 _free 55 API calls 20543->20548 20549 77ff84 _free 55 API calls 20544->20549 20550 77ff84 _free 55 API calls 20545->20550 20560 78a1e2 20545->20560 20546 77ff84 _free 55 API calls 20551 78a1ec 20546->20551 20561 78d9db 20547->20561 20553 78a2d2 20548->20553 20554 78a239 20549->20554 20555 78a1d7 20550->20555 20556 77ff84 _free 55 API calls 20551->20556 20553->20527 20557 77ff84 _free 55 API calls 20554->20557 20589 78dad7 20555->20589 20556->20532 20557->20534 20558->20540 20560->20546 20562 78d9ea 20561->20562 20588 78dad3 20561->20588 20563 78d9fb 20562->20563 20564 77ff84 _free 55 API calls 20562->20564 20565 78da0d 20563->20565 20566 77ff84 _free 55 API calls 20563->20566 20564->20563 20567 78da1f 20565->20567 20569 77ff84 _free 55 API calls 20565->20569 20566->20565 20568 78da31 20567->20568 20570 77ff84 _free 55 API calls 20567->20570 20571 78da43 20568->20571 20572 77ff84 _free 55 API calls 20568->20572 20569->20567 20570->20568 20573 78da55 20571->20573 20574 77ff84 _free 55 API calls 20571->20574 20572->20571 20575 78da67 20573->20575 20577 77ff84 _free 55 API calls 20573->20577 20574->20573 20576 78da79 20575->20576 20578 77ff84 _free 55 API calls 20575->20578 20579 77ff84 _free 55 API calls 20576->20579 20580 78da8b 20576->20580 20577->20575 20578->20576 20579->20580 20581 77ff84 _free 55 API calls 20580->20581 20582 78da9d 20580->20582 20581->20582 20583 78daaf 20582->20583 20585 77ff84 _free 55 API calls 20582->20585 20584 78dac1 20583->20584 20586 77ff84 _free 55 API calls 20583->20586 20587 77ff84 _free 55 API calls 20584->20587 20584->20588 20585->20583 20586->20584 20587->20588 20588->20545 20590 78db3a 20589->20590 20591 78dae2 20589->20591 20590->20560 20592 78daf2 20591->20592 20593 77ff84 _free 55 API calls 20591->20593 20594 78db04 20592->20594 20595 77ff84 _free 55 API calls 20592->20595 20593->20592 20596 78db16 20594->20596 20597 77ff84 _free 55 API calls 20594->20597 20595->20594 20598 78db28 20596->20598 20599 77ff84 _free 55 API calls 20596->20599 20597->20596 20598->20590 20600 77ff84 _free 55 API calls 20598->20600 20599->20598 20600->20590 20602 78db4d 20601->20602 20776 78a262 20601->20776 20603 77ff84 _free 55 API calls 20602->20603 20604 78db55 20603->20604 20605 77ff84 _free 55 API calls 20604->20605 20606 78db5d 20605->20606 20607 77ff84 _free 55 API calls 20606->20607 20608 78db65 20607->20608 20609 77ff84 _free 55 API calls 20608->20609 20610 78db6d 20609->20610 20611 77ff84 _free 55 API calls 20610->20611 20612 78db75 20611->20612 20613 77ff84 _free 55 API calls 20612->20613 20614 78db7d 20613->20614 20615 77ff84 _free 55 API calls 20614->20615 20616 78db84 20615->20616 20617 77ff84 _free 55 API calls 20616->20617 20618 78db8c 20617->20618 20619 77ff84 _free 55 API calls 20618->20619 20620 78db94 20619->20620 20621 77ff84 _free 55 API calls 20620->20621 20622 78db9c 20621->20622 20623 77ff84 _free 55 API calls 20622->20623 20624 78dba4 20623->20624 20625 77ff84 _free 55 API calls 20624->20625 20626 78dbac 20625->20626 20627 77ff84 _free 55 API calls 20626->20627 20628 78dbb4 20627->20628 20629 77ff84 _free 55 API calls 20628->20629 20630 78dbbc 20629->20630 20631 77ff84 _free 55 API calls 20630->20631 20632 78dbc4 20631->20632 20633 77ff84 _free 55 API calls 20632->20633 20634 78dbcc 20633->20634 20635 77ff84 _free 55 API calls 20634->20635 20636 78dbd7 20635->20636 20637 77ff84 _free 55 API calls 20636->20637 20638 78dbdf 20637->20638 20639 77ff84 _free 55 API calls 20638->20639 20640 78dbe7 20639->20640 20641 77ff84 _free 55 API calls 20640->20641 20642 78dbef 20641->20642 20643 77ff84 _free 55 API calls 20642->20643 20644 78dbf7 20643->20644 20645 77ff84 _free 55 API calls 20644->20645 20646 78dbff 20645->20646 20647 77ff84 _free 55 API calls 20646->20647 20648 78dc07 20647->20648 20649 77ff84 _free 55 API calls 20648->20649 20650 78dc0f 20649->20650 20651 77ff84 _free 55 API calls 20650->20651 20652 78dc17 20651->20652 20653 77ff84 _free 55 API calls 20652->20653 20654 78dc1f 20653->20654 20655 77ff84 _free 55 API calls 20654->20655 20656 78dc27 20655->20656 20657 77ff84 _free 55 API calls 20656->20657 20658 78dc2f 20657->20658 20659 77ff84 _free 55 API calls 20658->20659 20660 78dc37 20659->20660 20661 77ff84 _free 55 API calls 20660->20661 20662 78dc3f 20661->20662 20663 77ff84 _free 55 API calls 20662->20663 20664 78dc47 20663->20664 20665 77ff84 _free 55 API calls 20664->20665 20666 78dc4f 20665->20666 20667 77ff84 _free 55 API calls 20666->20667 20668 78dc5d 20667->20668 20669 77ff84 _free 55 API calls 20668->20669 20670 78dc68 20669->20670 20671 77ff84 _free 55 API calls 20670->20671 20672 78dc73 20671->20672 20673 77ff84 _free 55 API calls 20672->20673 20674 78dc7e 20673->20674 20675 77ff84 _free 55 API calls 20674->20675 20676 78dc89 20675->20676 20677 77ff84 _free 55 API calls 20676->20677 20678 78dc94 20677->20678 20679 77ff84 _free 55 API calls 20678->20679 20680 78dc9f 20679->20680 20681 77ff84 _free 55 API calls 20680->20681 20682 78dcaa 20681->20682 20683 77ff84 _free 55 API calls 20682->20683 20684 78dcb5 20683->20684 20685 77ff84 _free 55 API calls 20684->20685 20686 78dcc0 20685->20686 20687 77ff84 _free 55 API calls 20686->20687 20688 78dccb 20687->20688 20689 77ff84 _free 55 API calls 20688->20689 20690 78dcd6 20689->20690 20691 77ff84 _free 55 API calls 20690->20691 20692 78dce1 20691->20692 20693 77ff84 _free 55 API calls 20692->20693 20694 78dcec 20693->20694 20695 77ff84 _free 55 API calls 20694->20695 20696 78dcf7 20695->20696 20697 77ff84 _free 55 API calls 20696->20697 20698 78dd02 20697->20698 20699 77ff84 _free 55 API calls 20698->20699 20700 78dd10 20699->20700 20701 77ff84 _free 55 API calls 20700->20701 20702 78dd1b 20701->20702 20703 77ff84 _free 55 API calls 20702->20703 20704 78dd26 20703->20704 20705 77ff84 _free 55 API calls 20704->20705 20706 78dd31 20705->20706 20707 77ff84 _free 55 API calls 20706->20707 20708 78dd3c 20707->20708 20709 77ff84 _free 55 API calls 20708->20709 20710 78dd47 20709->20710 20711 77ff84 _free 55 API calls 20710->20711 20712 78dd52 20711->20712 20713 77ff84 _free 55 API calls 20712->20713 20714 78dd5d 20713->20714 20715 77ff84 _free 55 API calls 20714->20715 20716 78dd68 20715->20716 20717 77ff84 _free 55 API calls 20716->20717 20718 78dd73 20717->20718 20719 77ff84 _free 55 API calls 20718->20719 20720 78dd7e 20719->20720 20721 77ff84 _free 55 API calls 20720->20721 20722 78dd89 20721->20722 20723 77ff84 _free 55 API calls 20722->20723 20724 78dd94 20723->20724 20725 77ff84 _free 55 API calls 20724->20725 20726 78dd9f 20725->20726 20727 77ff84 _free 55 API calls 20726->20727 20728 78ddaa 20727->20728 20729 77ff84 _free 55 API calls 20728->20729 20730 78ddb5 20729->20730 20731 77ff84 _free 55 API calls 20730->20731 20732 78ddc3 20731->20732 20733 77ff84 _free 55 API calls 20732->20733 20734 78ddce 20733->20734 20735 77ff84 _free 55 API calls 20734->20735 20736 78ddd9 20735->20736 20737 77ff84 _free 55 API calls 20736->20737 20738 78dde4 20737->20738 20739 77ff84 _free 55 API calls 20738->20739 20740 78ddef 20739->20740 20741 77ff84 _free 55 API calls 20740->20741 20742 78ddfa 20741->20742 20743 77ff84 _free 55 API calls 20742->20743 20744 78de05 20743->20744 20745 77ff84 _free 55 API calls 20744->20745 20746 78de10 20745->20746 20747 77ff84 _free 55 API calls 20746->20747 20748 78de1b 20747->20748 20749 77ff84 _free 55 API calls 20748->20749 20750 78de26 20749->20750 20751 77ff84 _free 55 API calls 20750->20751 20752 78de31 20751->20752 20753 77ff84 _free 55 API calls 20752->20753 20754 78de3c 20753->20754 20755 77ff84 _free 55 API calls 20754->20755 20756 78de47 20755->20756 20757 77ff84 _free 55 API calls 20756->20757 20758 78de52 20757->20758 20759 77ff84 _free 55 API calls 20758->20759 20760 78de5d 20759->20760 20761 77ff84 _free 55 API calls 20760->20761 20762 78de68 20761->20762 20763 77ff84 _free 55 API calls 20762->20763 20764 78de76 20763->20764 20765 77ff84 _free 55 API calls 20764->20765 20766 78de81 20765->20766 20767 77ff84 _free 55 API calls 20766->20767 20768 78de8c 20767->20768 20769 77ff84 _free 55 API calls 20768->20769 20770 78de97 20769->20770 20771 77ff84 _free 55 API calls 20770->20771 20772 78dea2 20771->20772 20773 77ff84 _free 55 API calls 20772->20773 20774 78dead 20773->20774 20775 77ff84 _free 55 API calls 20774->20775 20775->20776 20776->20541 20777->20530 20781 781c9d LeaveCriticalSection 20778->20781 20780 782b3e 20780->20517 20781->20780 20783 782b4c __write 20782->20783 20784 78332f ___FrameUnwindToState 55 API calls 20783->20784 20785 782b54 20784->20785 20786 782a9a __setmbcp 55 API calls 20785->20786 20787 782b5e 20786->20787 20807 78283b 20787->20807 20790 78130e __malloc_crt 55 API calls 20791 782b80 20790->20791 20792 782cad __write 20791->20792 20814 782ce8 20791->20814 20792->20476 20795 782cbd 20795->20792 20798 782cd0 20795->20798 20800 77ff84 _free 55 API calls 20795->20800 20796 782bb6 20797 782bd6 20796->20797 20799 77ff84 _free 55 API calls 20796->20799 20797->20792 20802 781b33 __lock 55 API calls 20797->20802 20801 7822e2 __write 55 API calls 20798->20801 20799->20797 20800->20798 20801->20792 20803 782c05 20802->20803 20804 782c93 20803->20804 20806 77ff84 _free 55 API calls 20803->20806 20824 782cb2 20804->20824 20806->20804 20808 782779 _LocaleUpdate::_LocaleUpdate 55 API calls 20807->20808 20809 78284b 20808->20809 20810 78285a GetOEMCP 20809->20810 20811 78286c 20809->20811 20812 782883 20810->20812 20811->20812 20813 782871 GetACP 20811->20813 20812->20790 20812->20792 20813->20812 20815 78283b getSystemCP 57 API calls 20814->20815 20816 782d05 20815->20816 20818 782d56 IsValidCodePage 20816->20818 20821 782d0c setSBCS 20816->20821 20823 782d7b _memset __setmbcp_nolock 20816->20823 20817 780d4b __validdrive 6 API calls 20819 782ba7 20817->20819 20820 782d68 GetCPInfo 20818->20820 20818->20821 20819->20795 20819->20796 20820->20821 20820->20823 20821->20817 20827 782908 GetCPInfo 20823->20827 20893 781c9d LeaveCriticalSection 20824->20893 20826 782cb9 20826->20792 20828 7829ea 20827->20828 20829 782940 20827->20829 20831 780d4b __validdrive 6 API calls 20828->20831 20837 78a785 20829->20837 20833 782a96 20831->20833 20833->20821 20836 78a647 ___crtLCMapStringA 59 API calls 20836->20828 20838 782779 _LocaleUpdate::_LocaleUpdate 55 API calls 20837->20838 20839 78a796 20838->20839 20847 78a68d 20839->20847 20842 78a647 20843 782779 _LocaleUpdate::_LocaleUpdate 55 API calls 20842->20843 20844 78a658 20843->20844 20864 78a443 20844->20864 20848 78a6b4 MultiByteToWideChar 20847->20848 20849 78a6a7 20847->20849 20850 78a6d9 20848->20850 20852 78a6e0 20848->20852 20849->20848 20851 780d4b __validdrive 6 API calls 20850->20851 20853 7829a1 20851->20853 20855 77ffbc _malloc 55 API calls 20852->20855 20858 78a702 _memset __crtCompareStringA_stat 20852->20858 20853->20842 20854 78a73e MultiByteToWideChar 20856 78a768 20854->20856 20857 78a758 GetStringTypeW 20854->20857 20855->20858 20860 789a29 20856->20860 20857->20856 20858->20850 20858->20854 20861 789a33 20860->20861 20862 789a44 20860->20862 20861->20862 20863 77ff84 _free 55 API calls 20861->20863 20862->20850 20863->20862 20866 78a45c MultiByteToWideChar 20864->20866 20870 78a4c2 20866->20870 20877 78a4bb 20866->20877 20867 78a4ea __crtCompareStringA_stat 20869 78a521 MultiByteToWideChar 20867->20869 20867->20877 20868 780d4b __validdrive 6 API calls 20871 7829c2 20868->20871 20872 78a53a 20869->20872 20881 78a588 20869->20881 20870->20867 20875 77ffbc _malloc 55 API calls 20870->20875 20871->20836 20889 789b0b 20872->20889 20874 789a29 __freea 55 API calls 20874->20877 20875->20867 20876 78a54e 20878 78a564 20876->20878 20879 78a590 20876->20879 20876->20881 20877->20868 20880 789b0b ___crtLCMapStringW LCMapStringW 20878->20880 20878->20881 20883 77ffbc _malloc 55 API calls 20879->20883 20887 78a5b8 __crtCompareStringA_stat 20879->20887 20880->20881 20881->20874 20882 789b0b ___crtLCMapStringW LCMapStringW 20884 78a5fb 20882->20884 20883->20887 20885 78a623 20884->20885 20888 78a615 WideCharToMultiByte 20884->20888 20886 789a29 __freea 55 API calls 20885->20886 20886->20881 20887->20881 20887->20882 20888->20885 20890 789b1b 20889->20890 20891 789b36 ___crtLCMapStringW 20889->20891 20890->20876 20892 789b4d LCMapStringW 20891->20892 20892->20876 20893->20826 20895 7889fc 20894->20895 20896 7889ee 20894->20896 20897 7822e2 __write 55 API calls 20895->20897 20896->20895 20898 788a12 20896->20898 20902 788a03 20897->20902 20900 788a0d 20898->20900 20901 7822e2 __write 55 API calls 20898->20901 20899 781ab8 __write 8 API calls 20899->20900 20900->20122 20901->20902 20902->20899 20904 782484 EncodePointer 20903->20904 20904->20904 20905 78249e 20904->20905 20905->20129 20909 77d087 20906->20909 20908 77d18e 20908->20131 20910 77d093 __write 20909->20910 20917 77fde1 20910->20917 20916 77d0ba __write 20916->20908 20918 781b33 __lock 55 API calls 20917->20918 20919 77d09c 20918->20919 20920 77d0cb DecodePointer DecodePointer 20919->20920 20921 77d0f8 20920->20921 20922 77d0a8 20920->20922 20921->20922 20934 781295 20921->20934 20931 77d0c5 20922->20931 20924 77d15b EncodePointer EncodePointer 20924->20922 20925 77d12f 20925->20922 20928 781355 __realloc_crt 58 API calls 20925->20928 20929 77d149 EncodePointer 20925->20929 20926 77d10a 20926->20924 20926->20925 20941 781355 20926->20941 20930 77d143 20928->20930 20929->20924 20930->20922 20930->20929 20965 77fdea 20931->20965 20935 78129e 20934->20935 20936 7812b3 HeapSize 20934->20936 20937 7822e2 __write 55 API calls 20935->20937 20936->20926 20938 7812a3 20937->20938 20939 781ab8 __write 8 API calls 20938->20939 20940 7812ae 20939->20940 20940->20926 20944 78135c 20941->20944 20943 781399 20943->20925 20944->20943 20946 789bc5 20944->20946 20964 78205b Sleep 20944->20964 20947 789bd9 20946->20947 20948 789bce 20946->20948 20950 789be1 20947->20950 20954 789bee _malloc 20947->20954 20949 77ffbc _malloc 55 API calls 20948->20949 20951 789bd6 20949->20951 20952 77ff84 _free 55 API calls 20950->20952 20951->20944 20960 789be9 __dosmaperr 20952->20960 20953 789c26 _malloc 20956 7822e2 __write 55 API calls 20953->20956 20954->20953 20955 789bf6 HeapReAlloc 20954->20955 20957 789c56 20954->20957 20961 789c3e 20954->20961 20955->20954 20955->20960 20956->20960 20958 7822e2 __write 55 API calls 20957->20958 20959 789c5b GetLastError 20958->20959 20959->20960 20960->20944 20962 7822e2 __write 55 API calls 20961->20962 20963 789c43 GetLastError 20962->20963 20963->20960 20964->20944 20968 781c9d LeaveCriticalSection 20965->20968 20967 77d0ca 20967->20916 20968->20967 22252 75b2a0 WaitForSingleObject 20969->22252 20972 77ff22 55 API calls 20973 761b71 20972->20973 20974 77ffbc _malloc 55 API calls 20973->20974 20978 762598 _memset 20974->20978 20975 76718b 20976 77ff22 55 API calls 20975->20976 20977 76719d 20976->20977 20979 77ff22 55 API calls 20977->20979 20978->20975 22254 75e120 20978->22254 20980 7671df 20979->20980 20981 77ff22 55 API calls 20980->20981 20983 7671e6 SetFileAttributesA 20981->20983 20985 76723c 20983->20985 20984 762767 20986 75e120 55 API calls 20984->20986 20987 75a970 3 API calls 20985->20987 20988 762778 20986->20988 20989 767244 20987->20989 20990 75e120 55 API calls 20988->20990 20991 77ff22 55 API calls 20989->20991 20992 762789 20990->20992 20993 7672a5 20991->20993 20994 75e120 55 API calls 20992->20994 20996 75e120 55 API calls 20993->20996 20995 76279a 20994->20995 20997 75e120 55 API calls 20995->20997 20998 7672cc __setenvp 20996->20998 20999 7627ab 20997->20999 21000 7672f2 MessageBoxA 20998->21000 21002 75e120 55 API calls 20999->21002 21001 75e550 55 API calls 21000->21001 21003 76730d 21001->21003 21004 76283b 21002->21004 21005 77ff22 55 API calls 21003->21005 21006 75e120 55 API calls 21004->21006 21007 766973 21005->21007 21008 762881 21006->21008 21010 77ff22 55 API calls 21007->21010 21009 75e120 55 API calls 21008->21009 21011 762892 21009->21011 21012 767343 21010->21012 21015 75e120 55 API calls 21011->21015 21013 75e120 55 API calls 21012->21013 21014 76734f 21013->21014 21016 761b40 284 API calls 21014->21016 21017 76290c GetProcAddress 21015->21017 21018 767358 21016->21018 21019 75e120 55 API calls 21017->21019 21020 77ff22 55 API calls 21018->21020 21021 76294f 21019->21021 21022 766dd8 21020->21022 22257 75e550 21021->22257 21028 7673ea Sleep 21022->21028 22582 75cc40 21022->22582 21026 7673a2 21026->21028 21027 75e120 55 API calls 21029 762984 21027->21029 21030 75a970 3 API calls 21028->21030 21033 75e550 55 API calls 21029->21033 21031 76743a 21030->21031 21032 76743d 21031->21032 21034 75b2a0 WaitForSingleObject 21032->21034 21035 762a10 GetProcAddress 21033->21035 21036 76747c 21034->21036 21037 75e120 55 API calls 21035->21037 21039 77ff22 55 API calls 21036->21039 21038 762a4b 21037->21038 21040 75e550 55 API calls 21038->21040 21042 767486 CreateEventA 21039->21042 21041 762abb GetProcAddress 21040->21041 21044 75e120 55 API calls 21041->21044 21045 7677a9 WaitForSingleObject 21042->21045 21046 762ad8 21044->21046 21050 767a67 21045->21050 21051 767a7d CloseHandle 21045->21051 21047 75e550 55 API calls 21046->21047 21049 762afb GetProcAddress 21047->21049 21052 75e120 55 API calls 21049->21052 21050->21051 21054 767b86 21051->21054 21053 762b7f 21052->21053 21055 75e550 55 API calls 21053->21055 21054->20162 21056 762bd0 GetProcAddress 21055->21056 21057 75e120 55 API calls 21056->21057 21058 762c12 21057->21058 21059 75e550 55 API calls 21058->21059 21060 762c26 GetProcAddress 21059->21060 21062 75e120 55 API calls 21060->21062 21063 762cbe 21062->21063 21064 75e550 55 API calls 21063->21064 21065 762d87 GetProcAddress 21064->21065 21067 75e120 55 API calls 21065->21067 21068 762e6e 21067->21068 21069 75e550 55 API calls 21068->21069 21070 762ead GetProcAddress 21069->21070 21071 75e120 55 API calls 21070->21071 21072 762f40 21071->21072 21073 75e550 55 API calls 21072->21073 21074 76301c GetProcAddress 21073->21074 21075 75e120 55 API calls 21074->21075 21076 763039 21075->21076 21077 75e550 55 API calls 21076->21077 21078 763057 GetProcAddress 21077->21078 21079 75e120 55 API calls 21078->21079 21080 763074 21079->21080 21081 75e550 55 API calls 21080->21081 21082 76307e GetProcAddress 21081->21082 21084 75e120 55 API calls 21082->21084 21085 7630f7 21084->21085 21086 75e550 55 API calls 21085->21086 21087 763101 GetProcAddress 21086->21087 21088 75e120 55 API calls 21087->21088 21089 763152 21088->21089 21090 75e550 55 API calls 21089->21090 21091 7631db GetProcAddress 21090->21091 21092 75e120 55 API calls 21091->21092 21093 763279 21092->21093 21094 75e550 55 API calls 21093->21094 21095 7632a9 GetProcAddress 21094->21095 21096 75e120 55 API calls 21095->21096 21097 7632c6 21096->21097 21098 75e550 55 API calls 21097->21098 21099 763331 GetProcAddress 21098->21099 21100 75e120 55 API calls 21099->21100 21101 76334e 21100->21101 21102 75e550 55 API calls 21101->21102 21103 763358 GetProcAddress 21102->21103 21104 75e120 55 API calls 21103->21104 21105 763375 21104->21105 21106 75e550 55 API calls 21105->21106 21107 76339c GetProcAddress 21106->21107 21108 75e120 55 API calls 21107->21108 21109 7633b9 21108->21109 21110 75e550 55 API calls 21109->21110 21111 7633d8 GetProcAddress 21110->21111 21112 75e120 55 API calls 21111->21112 21113 7633f5 21112->21113 21114 75e550 55 API calls 21113->21114 21115 7633ff GetProcAddress 21114->21115 21116 75e120 55 API calls 21115->21116 21117 763460 21116->21117 21118 75e550 55 API calls 21117->21118 21119 76346a GetProcAddress 21118->21119 21120 75e120 55 API calls 21119->21120 21121 763487 21120->21121 21122 75e550 55 API calls 21121->21122 21123 763491 GetProcAddress 21122->21123 21125 75e120 55 API calls 21123->21125 21126 763558 21125->21126 21127 75e550 55 API calls 21126->21127 21128 763562 GetProcAddress 21127->21128 21129 75e120 55 API calls 21128->21129 21130 7635bb 21129->21130 21131 75e550 55 API calls 21130->21131 21132 7635c5 GetProcAddress 21131->21132 21133 75e120 55 API calls 21132->21133 21134 76361c 21133->21134 21135 75e550 55 API calls 21134->21135 21136 763626 GetProcAddress 21135->21136 21137 75e120 55 API calls 21136->21137 21138 763643 21137->21138 21139 75e550 55 API calls 21138->21139 21140 76364d GetProcAddress 21139->21140 21141 75e120 55 API calls 21140->21141 21142 76367c 21141->21142 21143 75e550 55 API calls 21142->21143 21144 763689 GetProcAddress 21143->21144 21145 75e120 55 API calls 21144->21145 21146 7636c9 21145->21146 21147 75e550 55 API calls 21146->21147 21148 763720 GetProcAddress 21147->21148 21150 75e120 55 API calls 21148->21150 21151 763768 21150->21151 21152 75e550 55 API calls 21151->21152 21153 76378a GetProcAddress 21152->21153 21155 75e120 55 API calls 21153->21155 21156 7637ca 21155->21156 21157 75e550 55 API calls 21156->21157 21158 7637e4 GetProcAddress 21157->21158 21159 75e120 55 API calls 21158->21159 21160 763801 21159->21160 21161 75e550 55 API calls 21160->21161 21162 763823 21161->21162 21163 75e120 55 API calls 21162->21163 21164 76386a 21163->21164 21165 75e550 55 API calls 21164->21165 21166 7638c6 GetProcAddress 21165->21166 21167 75e120 55 API calls 21166->21167 21168 7638f6 21167->21168 21169 75e550 55 API calls 21168->21169 21170 763900 GetProcAddress 21169->21170 21171 75e120 55 API calls 21170->21171 21172 763927 21171->21172 21173 75e550 55 API calls 21172->21173 21174 763931 GetProcAddress 21173->21174 21175 75e120 55 API calls 21174->21175 21176 76394e 21175->21176 21177 75e550 55 API calls 21176->21177 21178 763962 21177->21178 21179 75e120 55 API calls 21178->21179 21180 7639bd 21179->21180 21181 75e550 55 API calls 21180->21181 21182 7639c7 GetProcAddress 21181->21182 21183 75e120 55 API calls 21182->21183 21184 7639ea 21183->21184 21185 75e550 55 API calls 21184->21185 21186 763a11 GetProcAddress 21185->21186 21187 75e120 55 API calls 21186->21187 21188 763a4e 21187->21188 21189 75e550 55 API calls 21188->21189 21190 763a73 GetProcAddress 21189->21190 21192 75e120 55 API calls 21190->21192 21193 763aca 21192->21193 21194 75e550 55 API calls 21193->21194 21195 763ad6 GetProcAddress 21194->21195 21196 75e120 55 API calls 21195->21196 21197 763af3 21196->21197 21198 75e550 55 API calls 21197->21198 21199 763afd GetProcAddress 21198->21199 21201 75e120 55 API calls 21199->21201 21202 763b84 21201->21202 21203 75e550 55 API calls 21202->21203 21204 763b8e GetProcAddress 21203->21204 21206 75e120 55 API calls 21204->21206 21207 763c2f 21206->21207 21208 75e550 55 API calls 21207->21208 21209 763c46 GetProcAddress 21208->21209 21210 763c9f 21209->21210 21211 75e120 55 API calls 21210->21211 21212 763d0a 21211->21212 21213 75e550 55 API calls 21212->21213 21214 763d16 GetProcAddress 21213->21214 21215 75e120 55 API calls 21214->21215 21216 763d78 21215->21216 21217 75e550 55 API calls 21216->21217 21218 763da5 GetProcAddress 21217->21218 21219 75e120 55 API calls 21218->21219 21220 763ddd 21219->21220 21221 75e550 55 API calls 21220->21221 21222 763de7 GetProcAddress 21221->21222 21223 75e120 55 API calls 21222->21223 21224 763e40 21223->21224 21225 75e550 55 API calls 21224->21225 21226 763e75 GetProcAddress 21225->21226 21227 763ee4 21226->21227 21228 75e120 55 API calls 21227->21228 21229 763f0b 21228->21229 21230 75e550 55 API calls 21229->21230 21231 763f17 GetProcAddress 21230->21231 21232 75e120 55 API calls 21231->21232 21233 763f3c 21232->21233 21234 75e550 55 API calls 21233->21234 21235 763f46 GetProcAddress 21234->21235 21236 75e120 55 API calls 21235->21236 21237 763fcd 21236->21237 21238 75e550 55 API calls 21237->21238 21239 763fd7 GetProcAddress 21238->21239 21241 75e120 55 API calls 21239->21241 21242 7640b7 21241->21242 21243 75e550 55 API calls 21242->21243 21244 7640c4 GetProcAddress 21243->21244 21246 75e120 55 API calls 21244->21246 21247 76414e 21246->21247 21248 75e550 55 API calls 21247->21248 21249 764172 GetProcAddress 21248->21249 21250 75e120 55 API calls 21249->21250 21251 7641b5 21250->21251 21252 75e550 55 API calls 21251->21252 21253 7641ec GetProcAddress 21252->21253 21254 75e120 55 API calls 21253->21254 21255 76423d 21254->21255 21256 75e550 55 API calls 21255->21256 21257 764247 GetProcAddress 21256->21257 21258 75e120 55 API calls 21257->21258 21259 7642e7 21258->21259 21260 75e550 55 API calls 21259->21260 21261 7642f1 GetProcAddress 21260->21261 21262 75e120 55 API calls 21261->21262 21263 764331 21262->21263 21264 75e550 55 API calls 21263->21264 21265 76433b GetProcAddress 21264->21265 21266 75e120 55 API calls 21265->21266 21267 764358 21266->21267 21268 75e550 55 API calls 21267->21268 21269 764394 GetProcAddress 21268->21269 21270 7643df 21269->21270 21271 75e120 55 API calls 21270->21271 21272 7643f2 21271->21272 21273 75e550 55 API calls 21272->21273 21274 7643fe GetProcAddress 21273->21274 21275 75e120 55 API calls 21274->21275 21276 76444c 21275->21276 21277 75e550 55 API calls 21276->21277 21278 76448c GetProcAddress 21277->21278 21279 75e120 55 API calls 21278->21279 21280 7644d8 21279->21280 21281 75e550 55 API calls 21280->21281 21282 76451f GetProcAddress 21281->21282 21284 75e120 55 API calls 21282->21284 21285 7645b8 21284->21285 21286 75e550 55 API calls 21285->21286 21287 7645da LoadLibraryA 21286->21287 21288 75e550 55 API calls 21287->21288 21289 76460e 21288->21289 21290 764684 21289->21290 21291 764644 21289->21291 21293 75e120 55 API calls 21290->21293 21292 75e120 55 API calls 21291->21292 21294 764650 LoadLibraryA 21292->21294 21295 764690 GetProcAddress 21293->21295 21296 75e550 55 API calls 21294->21296 21297 75e120 55 API calls 21295->21297 21298 764669 21296->21298 21299 7646ca 21297->21299 21298->21290 21300 75e550 55 API calls 21299->21300 21301 7646d4 GetProcAddress 21300->21301 21302 75e120 55 API calls 21301->21302 21303 7646f1 21302->21303 21304 75e550 55 API calls 21303->21304 21305 7646fb GetProcAddress 21304->21305 21306 75e120 55 API calls 21305->21306 21307 764759 21306->21307 21308 75e550 55 API calls 21307->21308 21309 7647dc GetProcAddress 21308->21309 21310 75e120 55 API calls 21309->21310 21311 7647f9 21310->21311 21312 75e550 55 API calls 21311->21312 21313 764813 GetProcAddress 21312->21313 21314 75e120 55 API calls 21313->21314 21315 764875 21314->21315 21316 75e550 55 API calls 21315->21316 21317 76487f GetProcAddress 21316->21317 21318 75e120 55 API calls 21317->21318 21319 7648be 21318->21319 21320 75e550 55 API calls 21319->21320 21321 7648dc GetProcAddress 21320->21321 21322 75e120 55 API calls 21321->21322 21323 7648f9 21322->21323 21324 75e550 55 API calls 21323->21324 21325 764911 GetProcAddress 21324->21325 21326 75e120 55 API calls 21325->21326 21327 76497d 21326->21327 21328 75e550 55 API calls 21327->21328 21329 7649a4 GetProcAddress 21328->21329 21330 75e120 55 API calls 21329->21330 21331 7649e1 21330->21331 21332 75e550 55 API calls 21331->21332 21333 7649eb GetProcAddress 21332->21333 21334 75e120 55 API calls 21333->21334 21335 764a08 21334->21335 21336 75e550 55 API calls 21335->21336 21337 764aa8 GetProcAddress 21336->21337 21338 75e120 55 API calls 21337->21338 21339 764ad0 21338->21339 21340 75e550 55 API calls 21339->21340 21341 764b39 GetProcAddress 21340->21341 21342 75e120 55 API calls 21341->21342 21343 764b56 21342->21343 21344 75e550 55 API calls 21343->21344 21345 764b8d GetProcAddress 21344->21345 21346 75e120 55 API calls 21345->21346 21347 764be6 21346->21347 21348 75e550 55 API calls 21347->21348 21349 764c12 GetProcAddress 21348->21349 21350 75e120 55 API calls 21349->21350 21351 764c2f 21350->21351 21352 75e550 55 API calls 21351->21352 21353 764c7d 21352->21353 21354 75e120 55 API calls 21353->21354 21355 764cba 21354->21355 21356 75e550 55 API calls 21355->21356 21357 764ce6 GetProcAddress 21356->21357 21358 75e120 55 API calls 21357->21358 21359 764d09 21358->21359 21360 75e550 55 API calls 21359->21360 21361 764d13 GetProcAddress 21360->21361 21362 75e120 55 API calls 21361->21362 21363 764d3a 21362->21363 21364 75e550 55 API calls 21363->21364 21365 764d44 LoadLibraryA 21364->21365 21366 75e120 55 API calls 21365->21366 21367 764d87 21366->21367 21368 75e550 55 API calls 21367->21368 21369 764d91 21368->21369 21370 75e120 55 API calls 21369->21370 21371 764e25 21370->21371 21372 75e550 55 API calls 21371->21372 21373 764e42 GetProcAddress 21372->21373 21374 75e120 55 API calls 21373->21374 21375 764e65 21374->21375 21376 75e550 55 API calls 21375->21376 21377 764eb3 GetProcAddress 21376->21377 21378 75e120 55 API calls 21377->21378 21379 764ef0 21378->21379 21380 75e550 55 API calls 21379->21380 21381 764efa GetProcAddress 21380->21381 21382 75e120 55 API calls 21381->21382 21383 764f47 21382->21383 21384 75e550 55 API calls 21383->21384 21385 764f6d GetProcAddress 21384->21385 21387 75e120 55 API calls 21385->21387 21388 765086 21387->21388 21389 75e550 55 API calls 21388->21389 21390 7650a2 GetProcAddress 21389->21390 21391 75e120 55 API calls 21390->21391 21392 7650d7 21391->21392 21393 75e550 55 API calls 21392->21393 21394 765103 GetProcAddress 21393->21394 21395 75e120 55 API calls 21394->21395 21396 765120 21395->21396 21397 75e550 55 API calls 21396->21397 21398 76512a GetProcAddress 21397->21398 21399 75e120 55 API calls 21398->21399 21400 765147 21399->21400 21401 75e550 55 API calls 21400->21401 21402 765151 GetProcAddress 21401->21402 21403 75e120 55 API calls 21402->21403 21404 76518c 21403->21404 21405 75e550 55 API calls 21404->21405 21406 7651c1 21405->21406 21407 75e120 55 API calls 21406->21407 21408 765227 21407->21408 21409 75e550 55 API calls 21408->21409 21410 765231 GetProcAddress 21409->21410 21411 75e120 55 API calls 21410->21411 21412 765254 21411->21412 21613 7621ad 21612->21613 21614 77ffbc _malloc 55 API calls 21613->21614 21618 762598 _memset 21614->21618 21615 76718b 21616 77ff22 55 API calls 21615->21616 21617 76719d 21616->21617 21619 77ff22 55 API calls 21617->21619 21618->21615 21622 75e120 55 API calls 21618->21622 21620 7671df 21619->21620 21621 77ff22 55 API calls 21620->21621 21623 7671e6 SetFileAttributesA 21621->21623 21624 762767 21622->21624 21625 76723c 21623->21625 21626 75e120 55 API calls 21624->21626 21627 75a970 3 API calls 21625->21627 21628 762778 21626->21628 21629 767244 21627->21629 21630 75e120 55 API calls 21628->21630 21631 77ff22 55 API calls 21629->21631 21632 762789 21630->21632 21633 7672a5 21631->21633 21634 75e120 55 API calls 21632->21634 21636 75e120 55 API calls 21633->21636 21635 76279a 21634->21635 21637 75e120 55 API calls 21635->21637 21638 7672cc __setenvp 21636->21638 21639 7627ab 21637->21639 21640 7672f2 MessageBoxA 21638->21640 21642 75e120 55 API calls 21639->21642 21641 75e550 55 API calls 21640->21641 21643 76730d 21641->21643 21644 76283b 21642->21644 21645 77ff22 55 API calls 21643->21645 21646 75e120 55 API calls 21644->21646 22157 766973 21645->22157 21647 762881 21646->21647 21648 75e120 55 API calls 21647->21648 21650 762892 21648->21650 21649 77ff22 55 API calls 21651 767343 21649->21651 21654 75e120 55 API calls 21650->21654 21652 75e120 55 API calls 21651->21652 21653 76734f 21652->21653 21655 761b40 415 API calls 21653->21655 21656 76290c GetProcAddress 21654->21656 21657 767358 21655->21657 21658 75e120 55 API calls 21656->21658 21659 77ff22 55 API calls 21657->21659 21660 76294f 21658->21660 22206 766dd8 21659->22206 21661 75e550 55 API calls 21660->21661 21663 762959 GetProcAddress 21661->21663 21662 75cc40 58 API calls 21664 7673a2 21662->21664 21665 75e120 55 API calls 21663->21665 21666 7673ea Sleep 21664->21666 21667 762984 21665->21667 21668 75a970 3 API calls 21666->21668 21671 75e550 55 API calls 21667->21671 21669 76743a 21668->21669 21670 76743d 21669->21670 21672 75b2a0 WaitForSingleObject 21670->21672 21673 762a10 GetProcAddress 21671->21673 21674 76747c 21672->21674 21675 75e120 55 API calls 21673->21675 21677 77ff22 55 API calls 21674->21677 21676 762a4b 21675->21676 21678 75e550 55 API calls 21676->21678 21680 767486 CreateEventA 21677->21680 21679 762abb GetProcAddress 21678->21679 21682 75e120 55 API calls 21679->21682 21683 7677a9 WaitForSingleObject 21680->21683 21684 762ad8 21682->21684 21688 767a67 21683->21688 21689 767a7d CloseHandle 21683->21689 21685 75e550 55 API calls 21684->21685 21687 762afb GetProcAddress 21685->21687 21690 75e120 55 API calls 21687->21690 21688->21689 21691 767b86 21689->21691 21692 762b7f 21690->21692 21691->20162 21693 75e550 55 API calls 21692->21693 21694 762bd0 GetProcAddress 21693->21694 21695 75e120 55 API calls 21694->21695 21696 762c12 21695->21696 21697 75e550 55 API calls 21696->21697 21698 762c26 GetProcAddress 21697->21698 21700 75e120 55 API calls 21698->21700 21701 762cbe 21700->21701 21702 75e550 55 API calls 21701->21702 21703 762d87 GetProcAddress 21702->21703 21705 75e120 55 API calls 21703->21705 21706 762e6e 21705->21706 21707 75e550 55 API calls 21706->21707 21708 762ead GetProcAddress 21707->21708 21709 75e120 55 API calls 21708->21709 21710 762f40 21709->21710 21711 75e550 55 API calls 21710->21711 21712 76301c GetProcAddress 21711->21712 21713 75e120 55 API calls 21712->21713 21714 763039 21713->21714 21715 75e550 55 API calls 21714->21715 21716 763057 GetProcAddress 21715->21716 21717 75e120 55 API calls 21716->21717 21718 763074 21717->21718 21719 75e550 55 API calls 21718->21719 21720 76307e GetProcAddress 21719->21720 21722 75e120 55 API calls 21720->21722 21723 7630f7 21722->21723 21724 75e550 55 API calls 21723->21724 21725 763101 GetProcAddress 21724->21725 21726 75e120 55 API calls 21725->21726 21727 763152 21726->21727 21728 75e550 55 API calls 21727->21728 21729 7631db GetProcAddress 21728->21729 21730 75e120 55 API calls 21729->21730 21731 763279 21730->21731 21732 75e550 55 API calls 21731->21732 21733 7632a9 GetProcAddress 21732->21733 21734 75e120 55 API calls 21733->21734 21735 7632c6 21734->21735 21736 75e550 55 API calls 21735->21736 21737 763331 GetProcAddress 21736->21737 21738 75e120 55 API calls 21737->21738 21739 76334e 21738->21739 21740 75e550 55 API calls 21739->21740 21741 763358 GetProcAddress 21740->21741 21742 75e120 55 API calls 21741->21742 21743 763375 21742->21743 21744 75e550 55 API calls 21743->21744 21745 76339c GetProcAddress 21744->21745 21746 75e120 55 API calls 21745->21746 21747 7633b9 21746->21747 21748 75e550 55 API calls 21747->21748 21749 7633d8 GetProcAddress 21748->21749 21750 75e120 55 API calls 21749->21750 21751 7633f5 21750->21751 21752 75e550 55 API calls 21751->21752 21753 7633ff GetProcAddress 21752->21753 21754 75e120 55 API calls 21753->21754 21755 763460 21754->21755 21756 75e550 55 API calls 21755->21756 21757 76346a GetProcAddress 21756->21757 21758 75e120 55 API calls 21757->21758 21759 763487 21758->21759 21760 75e550 55 API calls 21759->21760 21761 763491 GetProcAddress 21760->21761 21763 75e120 55 API calls 21761->21763 21764 763558 21763->21764 21765 75e550 55 API calls 21764->21765 21766 763562 GetProcAddress 21765->21766 21767 75e120 55 API calls 21766->21767 21768 7635bb 21767->21768 21769 75e550 55 API calls 21768->21769 21770 7635c5 GetProcAddress 21769->21770 21771 75e120 55 API calls 21770->21771 21772 76361c 21771->21772 21773 75e550 55 API calls 21772->21773 21774 763626 GetProcAddress 21773->21774 21775 75e120 55 API calls 21774->21775 21776 763643 21775->21776 21777 75e550 55 API calls 21776->21777 21778 76364d GetProcAddress 21777->21778 21779 75e120 55 API calls 21778->21779 21780 76367c 21779->21780 21781 75e550 55 API calls 21780->21781 21782 763689 GetProcAddress 21781->21782 21783 75e120 55 API calls 21782->21783 21784 7636c9 21783->21784 21785 75e550 55 API calls 21784->21785 21786 763720 GetProcAddress 21785->21786 21788 75e120 55 API calls 21786->21788 21789 763768 21788->21789 21790 75e550 55 API calls 21789->21790 21791 76378a GetProcAddress 21790->21791 21793 75e120 55 API calls 21791->21793 21794 7637ca 21793->21794 21795 75e550 55 API calls 21794->21795 21796 7637e4 GetProcAddress 21795->21796 21797 75e120 55 API calls 21796->21797 21798 763801 21797->21798 21799 75e550 55 API calls 21798->21799 21800 763823 21799->21800 21801 75e120 55 API calls 21800->21801 21802 76386a 21801->21802 21803 75e550 55 API calls 21802->21803 21804 7638c6 GetProcAddress 21803->21804 21805 75e120 55 API calls 21804->21805 21806 7638f6 21805->21806 21807 75e550 55 API calls 21806->21807 21808 763900 GetProcAddress 21807->21808 21809 75e120 55 API calls 21808->21809 21810 763927 21809->21810 21811 75e550 55 API calls 21810->21811 21812 763931 GetProcAddress 21811->21812 21813 75e120 55 API calls 21812->21813 21814 76394e 21813->21814 21815 75e550 55 API calls 21814->21815 21816 763962 21815->21816 21817 75e120 55 API calls 21816->21817 21818 7639bd 21817->21818 21819 75e550 55 API calls 21818->21819 21820 7639c7 GetProcAddress 21819->21820 21821 75e120 55 API calls 21820->21821 21822 7639ea 21821->21822 21823 75e550 55 API calls 21822->21823 21824 763a11 GetProcAddress 21823->21824 21825 75e120 55 API calls 21824->21825 21826 763a4e 21825->21826 21827 75e550 55 API calls 21826->21827 21828 763a73 GetProcAddress 21827->21828 21830 75e120 55 API calls 21828->21830 21831 763aca 21830->21831 21832 75e550 55 API calls 21831->21832 21833 763ad6 GetProcAddress 21832->21833 21834 75e120 55 API calls 21833->21834 21835 763af3 21834->21835 21836 75e550 55 API calls 21835->21836 21837 763afd GetProcAddress 21836->21837 21839 75e120 55 API calls 21837->21839 21840 763b84 21839->21840 21841 75e550 55 API calls 21840->21841 21842 763b8e GetProcAddress 21841->21842 21844 75e120 55 API calls 21842->21844 21845 763c2f 21844->21845 21846 75e550 55 API calls 21845->21846 21847 763c46 GetProcAddress 21846->21847 21848 763c9f 21847->21848 21849 75e120 55 API calls 21848->21849 21850 763d0a 21849->21850 21851 75e550 55 API calls 21850->21851 21852 763d16 GetProcAddress 21851->21852 21853 75e120 55 API calls 21852->21853 21854 763d78 21853->21854 21855 75e550 55 API calls 21854->21855 21856 763da5 GetProcAddress 21855->21856 21857 75e120 55 API calls 21856->21857 21858 763ddd 21857->21858 21859 75e550 55 API calls 21858->21859 21860 763de7 GetProcAddress 21859->21860 21861 75e120 55 API calls 21860->21861 21862 763e40 21861->21862 21863 75e550 55 API calls 21862->21863 21864 763e75 GetProcAddress 21863->21864 21865 763ee4 21864->21865 21866 75e120 55 API calls 21865->21866 21867 763f0b 21866->21867 21868 75e550 55 API calls 21867->21868 21869 763f17 GetProcAddress 21868->21869 21870 75e120 55 API calls 21869->21870 21871 763f3c 21870->21871 21872 75e550 55 API calls 21871->21872 21873 763f46 GetProcAddress 21872->21873 21874 75e120 55 API calls 21873->21874 21875 763fcd 21874->21875 21876 75e550 55 API calls 21875->21876 21877 763fd7 GetProcAddress 21876->21877 21879 75e120 55 API calls 21877->21879 21880 7640b7 21879->21880 21881 75e550 55 API calls 21880->21881 21882 7640c4 GetProcAddress 21881->21882 21884 75e120 55 API calls 21882->21884 21885 76414e 21884->21885 21886 75e550 55 API calls 21885->21886 21887 764172 GetProcAddress 21886->21887 21888 75e120 55 API calls 21887->21888 21889 7641b5 21888->21889 21890 75e550 55 API calls 21889->21890 21891 7641ec GetProcAddress 21890->21891 21892 75e120 55 API calls 21891->21892 21893 76423d 21892->21893 21894 75e550 55 API calls 21893->21894 21895 764247 GetProcAddress 21894->21895 21896 75e120 55 API calls 21895->21896 21897 7642e7 21896->21897 21898 75e550 55 API calls 21897->21898 21899 7642f1 GetProcAddress 21898->21899 21900 75e120 55 API calls 21899->21900 21901 764331 21900->21901 21902 75e550 55 API calls 21901->21902 21903 76433b GetProcAddress 21902->21903 21904 75e120 55 API calls 21903->21904 21905 764358 21904->21905 21906 75e550 55 API calls 21905->21906 21907 764394 GetProcAddress 21906->21907 21908 7643df 21907->21908 21909 75e120 55 API calls 21908->21909 21910 7643f2 21909->21910 21911 75e550 55 API calls 21910->21911 21912 7643fe GetProcAddress 21911->21912 21913 75e120 55 API calls 21912->21913 21914 76444c 21913->21914 21915 75e550 55 API calls 21914->21915 21916 76448c GetProcAddress 21915->21916 21917 75e120 55 API calls 21916->21917 21918 7644d8 21917->21918 21919 75e550 55 API calls 21918->21919 21920 76451f GetProcAddress 21919->21920 21922 75e120 55 API calls 21920->21922 21923 7645b8 21922->21923 21924 75e550 55 API calls 21923->21924 21925 7645da LoadLibraryA 21924->21925 21926 75e550 55 API calls 21925->21926 21927 76460e 21926->21927 21928 764684 21927->21928 21929 764644 21927->21929 21931 75e120 55 API calls 21928->21931 21930 75e120 55 API calls 21929->21930 21932 764650 LoadLibraryA 21930->21932 21933 764690 GetProcAddress 21931->21933 21934 75e550 55 API calls 21932->21934 21935 75e120 55 API calls 21933->21935 21936 764669 21934->21936 21937 7646ca 21935->21937 21936->21928 21938 75e550 55 API calls 21937->21938 21939 7646d4 GetProcAddress 21938->21939 21940 75e120 55 API calls 21939->21940 21941 7646f1 21940->21941 21942 75e550 55 API calls 21941->21942 21943 7646fb GetProcAddress 21942->21943 21944 75e120 55 API calls 21943->21944 21945 764759 21944->21945 21946 75e550 55 API calls 21945->21946 21947 7647dc GetProcAddress 21946->21947 21948 75e120 55 API calls 21947->21948 21949 7647f9 21948->21949 21950 75e550 55 API calls 21949->21950 21951 764813 GetProcAddress 21950->21951 21952 75e120 55 API calls 21951->21952 21953 764875 21952->21953 21954 75e550 55 API calls 21953->21954 21955 76487f GetProcAddress 21954->21955 21956 75e120 55 API calls 21955->21956 21957 7648be 21956->21957 21958 75e550 55 API calls 21957->21958 21959 7648dc GetProcAddress 21958->21959 21960 75e120 55 API calls 21959->21960 21961 7648f9 21960->21961 21962 75e550 55 API calls 21961->21962 21963 764911 GetProcAddress 21962->21963 21964 75e120 55 API calls 21963->21964 21965 76497d 21964->21965 21966 75e550 55 API calls 21965->21966 21967 7649a4 GetProcAddress 21966->21967 21968 75e120 55 API calls 21967->21968 21969 7649e1 21968->21969 21970 75e550 55 API calls 21969->21970 21971 7649eb GetProcAddress 21970->21971 21972 75e120 55 API calls 21971->21972 21973 764a08 21972->21973 21974 75e550 55 API calls 21973->21974 21975 764aa8 GetProcAddress 21974->21975 21976 75e120 55 API calls 21975->21976 21977 764ad0 21976->21977 21978 75e550 55 API calls 21977->21978 21979 764b39 GetProcAddress 21978->21979 21980 75e120 55 API calls 21979->21980 21981 764b56 21980->21981 21982 75e550 55 API calls 21981->21982 21983 764b8d GetProcAddress 21982->21983 21984 75e120 55 API calls 21983->21984 21985 764be6 21984->21985 21986 75e550 55 API calls 21985->21986 21987 764c12 GetProcAddress 21986->21987 21988 75e120 55 API calls 21987->21988 21989 764c2f 21988->21989 21990 75e550 55 API calls 21989->21990 21991 764c7d 21990->21991 21992 75e120 55 API calls 21991->21992 21993 764cba 21992->21993 21994 75e550 55 API calls 21993->21994 21995 764ce6 GetProcAddress 21994->21995 21996 75e120 55 API calls 21995->21996 21997 764d09 21996->21997 21998 75e550 55 API calls 21997->21998 21999 764d13 GetProcAddress 21998->21999 22000 75e120 55 API calls 21999->22000 22001 764d3a 22000->22001 22002 75e550 55 API calls 22001->22002 22003 764d44 LoadLibraryA 22002->22003 22004 75e120 55 API calls 22003->22004 22005 764d87 22004->22005 22006 75e550 55 API calls 22005->22006 22007 764d91 22006->22007 22008 75e120 55 API calls 22007->22008 22009 764e25 22008->22009 22010 75e550 55 API calls 22009->22010 22011 764e42 GetProcAddress 22010->22011 22012 75e120 55 API calls 22011->22012 22013 764e65 22012->22013 22014 75e550 55 API calls 22013->22014 22015 764eb3 GetProcAddress 22014->22015 22016 75e120 55 API calls 22015->22016 22017 764ef0 22016->22017 22018 75e550 55 API calls 22017->22018 22019 764efa GetProcAddress 22018->22019 22020 75e120 55 API calls 22019->22020 22021 764f47 22020->22021 22022 75e550 55 API calls 22021->22022 22023 764f6d GetProcAddress 22022->22023 22025 75e120 55 API calls 22023->22025 22026 765086 22025->22026 22027 75e550 55 API calls 22026->22027 22028 7650a2 GetProcAddress 22027->22028 22029 75e120 55 API calls 22028->22029 22030 7650d7 22029->22030 22031 75e550 55 API calls 22030->22031 22032 765103 GetProcAddress 22031->22032 22033 75e120 55 API calls 22032->22033 22034 765120 22033->22034 22035 75e550 55 API calls 22034->22035 22036 76512a GetProcAddress 22035->22036 22037 75e120 55 API calls 22036->22037 22038 765147 22037->22038 22039 75e550 55 API calls 22038->22039 22040 765151 GetProcAddress 22039->22040 22041 75e120 55 API calls 22040->22041 22042 76518c 22041->22042 22043 75e550 55 API calls 22042->22043 22044 7651c1 22043->22044 22045 75e120 55 API calls 22044->22045 22046 765227 22045->22046 22047 75e550 55 API calls 22046->22047 22048 765231 GetProcAddress 22047->22048 22049 75e120 55 API calls 22048->22049 22050 765254 22049->22050 22051 75e550 55 API calls 22050->22051 22052 76525e GetProcAddress 22051->22052 22053 75e120 55 API calls 22052->22053 22054 765295 22053->22054 22055 75e550 55 API calls 22054->22055 22056 76529f 22055->22056 22157->21649 22206->21662 22206->21666 22253 75b2e7 22252->22253 22253->20972 22255 77ffbc _malloc 55 API calls 22254->22255 22256 75e1d4 ___check_float_string 22255->22256 22256->20984 22256->22256 22258 75e573 _memset 22257->22258 22259 77ff84 _free 55 API calls 22258->22259 22260 75e59b GetProcAddress 22259->22260 22260->21027 22583 75ccef 22582->22583 22584 75e120 55 API calls 22583->22584 22585 75cd3f RegOpenKeyA 22584->22585 22586 75e550 55 API calls 22585->22586 22587 75cd97 __setenvp 22586->22587 22588 75cdee RegCloseKey 22587->22588 22589 75cda8 RegSetValueExA 22587->22589 22588->21026 22589->22588 22590 75cdd2 22589->22590 22590->22588 24330 7675f3 CreateEventA 24329->24330 24332 7677a9 WaitForSingleObject 24330->24332 24334 767a67 24332->24334 24335 767a7d CloseHandle 24332->24335 24334->24335 24336 767b86 24335->24336 24340 77fdf3 24337->24340 24339 77fc9a 24341 77fdff __write 24340->24341 24342 781b33 __lock 48 API calls 24341->24342 24343 77fe06 24342->24343 24344 77febf _doexit 24343->24344 24345 77fe34 DecodePointer 24343->24345 24360 77ff0d 24344->24360 24345->24344 24347 77fe4b DecodePointer 24345->24347 24353 77fe5b 24347->24353 24349 77ff1c __write 24349->24339 24351 77fe68 EncodePointer 24351->24353 24352 77ff04 24354 77fc69 _malloc 3 API calls 24352->24354 24353->24344 24353->24351 24355 77fe78 DecodePointer EncodePointer 24353->24355 24356 77ff0d 24354->24356 24358 77fe8a DecodePointer DecodePointer 24355->24358 24357 77ff1a 24356->24357 24365 781c9d LeaveCriticalSection 24356->24365 24357->24339 24358->24353 24361 77ff13 24360->24361 24362 77feed 24360->24362 24366 781c9d LeaveCriticalSection 24361->24366 24362->24349 24364 781c9d LeaveCriticalSection 24362->24364 24364->24352 24365->24357 24366->24362 26498 78438d 26505 780272 26498->26505 26501 7843a0 26503 77ff84 _free 55 API calls 26501->26503 26504 7843ab 26503->26504 26506 7802d4 _flsall 79 API calls 26505->26506 26507 780279 26506->26507 26507->26501 26508 78c103 26507->26508 26509 78c10f __write 26508->26509 26510 781b33 __lock 55 API calls 26509->26510 26517 78c11b 26510->26517 26511 78c180 26518 78c197 26511->26518 26513 78c18c __write 26513->26501 26514 78c154 DeleteCriticalSection 26516 77ff84 _free 55 API calls 26514->26516 26515 780151 __fcloseall 77 API calls 26515->26517 26516->26517 26517->26511 26517->26514 26517->26515 26521 781c9d LeaveCriticalSection 26518->26521 26520 78c19e 26520->26513 26521->26520 24891 780a07 24894 7809db 24891->24894 24893 780a12 24897 78781e 24894->24897 24896 7809e7 24896->24893 24898 78782a __write 24897->24898 24899 781b33 __lock 55 API calls 24898->24899 24903 787831 24899->24903 24900 78786b 24907 787886 24900->24907 24902 78787c __write 24902->24896 24903->24900 24904 787862 24903->24904 24906 77ff84 _free 55 API calls 24903->24906 24905 77ff84 _free 55 API calls 24904->24905 24905->24900 24906->24904 24910 781c9d LeaveCriticalSection 24907->24910 24909 78788d 24909->24902 24910->24909
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0075B2A0: WaitForSingleObject.KERNEL32(?,00004E20), ref: 0075B2C5
                                                                                                                                                                                                  • Part of subcall function 0077FF22: _doexit.LIBCMT ref: 0077FF2C
                                                                                                                                                                                                • _malloc.LIBCMT ref: 00762593
                                                                                                                                                                                                • _memset.LIBCMT ref: 0076262A
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ObjectSingleWait_doexit_malloc_memset
                                                                                                                                                                                                • String ID: ->`b$C:\Users\user$_Wy$yG_5$yG_5$)bg$E:9$E:9$jz8
                                                                                                                                                                                                • API String ID: 3291073784-566735055
                                                                                                                                                                                                • Opcode ID: 4d462cd33db662bc712c3cf73a974f941ac8aae9390dfba1074353346f970b4a
                                                                                                                                                                                                • Instruction ID: 1a54c18a3e73d405f29116244bb3eb32483efca28e5b14533de6bd3a2b89e2f4
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d462cd33db662bc712c3cf73a974f941ac8aae9390dfba1074353346f970b4a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2BB38D31810A48DED716DF79DC416AAB774BF9B780F00C356E90A761A2FB7959C2CB08
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(Ker), ref: 00751DBD
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00007243), ref: 00752066
                                                                                                                                                                                                • GetProcAddress.KERNEL32(Creat), ref: 007521F4
                                                                                                                                                                                                • GetProcAddress.KERNEL32(SetEv), ref: 00752306
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00006157), ref: 007524D3
                                                                                                                                                                                                • GetProcAddress.KERNEL32(CloseHandleSetEv), ref: 007528DD
                                                                                                                                                                                                • GetProcAddress.KERNEL32(65656C53), ref: 00752A92
                                                                                                                                                                                                • _memset.LIBCMT ref: 00752DC4
                                                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,00767490,00000128,00000000,00000000), ref: 007539A6
                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000,?,?,00000000), ref: 00753D76
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AddressProc$Handle$CloseCreateModuleThread_memset
                                                                                                                                                                                                • String ID: U;8$"}N$2.$8e#!$A$CloseHandleSetEv$Cr$Creat$E$Ker$SetEv$Slee$T+$Wa$]D87$_Wy$ct$dll$e$eObj$eThr$ead$eate$ent$fM$gl$i$i}kN$nel3$o$p$rSin$tF$vent
                                                                                                                                                                                                • API String ID: 3360259145-3784719250
                                                                                                                                                                                                • Opcode ID: 47c441b4c9bf02a4f068912924b58616add6934df87e31c11019010252082af8
                                                                                                                                                                                                • Instruction ID: 39cc621e6edc48ff949f7ec37450418ffca7131b8bd65c9df92a0cfe1ccbaa2e
                                                                                                                                                                                                • Opcode Fuzzy Hash: 47c441b4c9bf02a4f068912924b58616add6934df87e31c11019010252082af8
                                                                                                                                                                                                • Instruction Fuzzy Hash: 06B31C31810B598AC757CF7AD8512A9B374BF9B381F10D346E809B6162FB7959C2DF08

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2029 7600b0-7601cc call 77a510 2032 7601ce-7601e8 2029->2032 2033 7601ed-760234 2029->2033 2032->2033 2034 760236-760252 2033->2034 2035 760257-760274 2033->2035 2036 7602f1-760354 GetVersionExA 2034->2036 2037 760276-76028b 2035->2037 2038 76028d-7602e9 2035->2038 2039 760356-76036c 2036->2039 2040 76039f-7603e6 call 772230 2036->2040 2037->2036 2038->2036 2039->2040 2041 76036e-760397 2039->2041 2044 76042c-760460 2040->2044 2045 7603e8-76042a 2040->2045 2041->2040 2046 760471-7604c7 call 7720f0 2044->2046 2047 760462-76046d 2044->2047 2045->2046 2050 7605d1-7605d4 2046->2050 2051 7604cd-760582 call 75a480 call 77f0c0 CreateDirectoryA call 75e120 2046->2051 2047->2046 2052 7605da-76068a call 75e120 call 7578f0 call 75e550 call 7581c0 call 759400 call 75ab30 2050->2052 2062 760587-7605cf call 77f0c0 call 75e550 2051->2062 2075 7606d4-76070d 2052->2075 2076 76068c-7606be DeleteFileA 2052->2076 2062->2052 2079 760713-760754 2075->2079 2080 7607bc-760827 call 75a480 call 77f0c0 CreateDirectoryA call 77f0b0 2075->2080 2077 7606c7-7606ce RemoveDirectoryA 2076->2077 2078 7606c0 2076->2078 2077->2075 2078->2077 2081 760756-76077a 2079->2081 2082 76077c-7607b4 2079->2082 2089 760878-760992 call 75b380 CreateDirectoryA call 75e120 call 77f0c0 call 75e120 call 75e550 call 7578f0 call 75e550 call 7581c0 call 759400 call 75ab30 2080->2089 2090 760829-760873 2080->2090 2081->2080 2082->2080 2111 761058-761108 call 75b380 SetFileAttributesA call 77f020 call 7575c0 2089->2111 2112 760998-76099f 2089->2112 2090->2089 2114 7609a1-7609f9 call 75e120 call 78082b call 75e550 2112->2114 2115 7609fe-760a5d call 75e120 2112->2115 2134 760ac3-760b37 call 77f0c0 CreateDirectoryA 2114->2134 2122 760a5f-760a79 2115->2122 2123 760a7c-760abd call 78082b call 75e550 2115->2123 2122->2123 2123->2134 2138 760b5c-760cd3 call 77f0b0 call 75b380 CreateDirectoryA call 75e120 call 77f0c0 call 75e120 call 75e550 call 7578f0 call 75e550 2134->2138 2139 760b39-760b59 2134->2139 2156 760cd5-760cdd 2138->2156 2157 760ce2-760d10 call 7581c0 call 759400 call 75ab30 2138->2157 2139->2138 2156->2157 2164 760d16-760da0 GetTempPathA call 77f240 2157->2164 2165 761013-76104d 2157->2165 2169 760da6-760dae 2164->2169 2170 760e44-760f06 call 77f0b0 call 75b380 CreateDirectoryA call 75e120 call 77f0c0 call 75e120 call 75e550 2164->2170 2165->2111 2166 76104f-761054 2165->2166 2166->2111 2171 760db0-760dd4 2169->2171 2187 760f5e-760fa3 call 7578f0 call 75e550 call 7581c0 call 759400 call 75ab30 2170->2187 2188 760f08-760f4a 2170->2188 2174 760dd6-760ded 2171->2174 2175 760df1-760e3c 2171->2175 2174->2171 2177 760def 2174->2177 2175->2170 2177->2170 2187->2165 2200 760fa5-761010 GetTempPathA call 77f0b0 call 75e120 call 77f0c0 call 75e550 2187->2200 2188->2187 2189 760f4c-760f58 2188->2189 2189->2187 2200->2165
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetVersionExA.KERNEL32(007A44C8,74DEF550,00000000,00000000), ref: 00760305
                                                                                                                                                                                                • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00760575
                                                                                                                                                                                                  • Part of subcall function 0075E550: _memset.LIBCMT ref: 0075E56E
                                                                                                                                                                                                  • Part of subcall function 0075E550: _free.LIBCMT ref: 0075E596
                                                                                                                                                                                                • DeleteFileA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 00760698
                                                                                                                                                                                                • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 007606CE
                                                                                                                                                                                                • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 007607F4
                                                                                                                                                                                                • _strcat.LIBCMT ref: 00760806
                                                                                                                                                                                                • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0076089E
                                                                                                                                                                                                • __snprintf.LIBCMT ref: 007609E9
                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 00760AE1
                                                                                                                                                                                                  • Part of subcall function 0075E120: _malloc.LIBCMT ref: 0075E1CF
                                                                                                                                                                                                • __snprintf.LIBCMT ref: 00760A8E
                                                                                                                                                                                                • _strcat.LIBCMT ref: 00760B68
                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 00760B9D
                                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00760D22
                                                                                                                                                                                                • _strcat.LIBCMT ref: 00760E50
                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 00760E8C
                                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00760FB1
                                                                                                                                                                                                • _strcat.LIBCMT ref: 00760FD2
                                                                                                                                                                                                • SetFileAttributesA.KERNELBASE(?,00000002,?,?,?,?,?,?,00000000), ref: 007610C4
                                                                                                                                                                                                • _memset.LIBCMT ref: 007610D8
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Directory$Create$_strcat$FilePathTemp__snprintf_memset$AttributesDeleteRemoveVersion_free_malloc
                                                                                                                                                                                                • String ID: C:\Users\user$C:\qkcgyxexucxsiyk\$\
                                                                                                                                                                                                • API String ID: 1290010854-488630046
                                                                                                                                                                                                • Opcode ID: a118605864b83a38ae5a90623665521eb8038d285e7e7fe91c4bea25dfb7c001
                                                                                                                                                                                                • Instruction ID: 011d11c3113495bd7b231a983fe6a78b826f843242aebb99d092e4376a5f7a24
                                                                                                                                                                                                • Opcode Fuzzy Hash: a118605864b83a38ae5a90623665521eb8038d285e7e7fe91c4bea25dfb7c001
                                                                                                                                                                                                • Instruction Fuzzy Hash: 62927031C10A4D9ACB02DFBADC4169EB774BF9A341F04C716E806B6162FB7856C6CB48

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2328 75a590-75a5e5 2329 75a969-75a96c 2328->2329 2330 75a5eb-75a672 call 7796c0 call 77f240 Sleep 2328->2330 2335 75a674-75a684 2330->2335 2336 75a687-75a6a0 2330->2336 2335->2336 2337 75a6e7-75a716 2336->2337 2338 75a6a2-75a6c8 2336->2338 2339 75a71b-75a78b call 77f0c0 call 75e120 call 77f0c0 call 75e550 2337->2339 2338->2339 2340 75a6ca-75a6e5 2338->2340 2349 75a78d-75a7c6 2339->2349 2350 75a7c8-75a7d8 2339->2350 2340->2339 2351 75a808-75a85a FindFirstFileA 2349->2351 2350->2351 2352 75a7da-75a801 2350->2352 2353 75a874-75a877 2351->2353 2354 75a85c-75a86c 2351->2354 2352->2351 2355 75a951-75a968 call 77f020 2353->2355 2356 75a87d 2353->2356 2354->2353 2355->2329 2358 75a880-75a8dd call 77f0c0 DeleteFileA FindNextFileA 2356->2358 2362 75a8df-75a8fc 2358->2362 2363 75a913-75a948 FindClose 2362->2363 2364 75a8fe-75a90e 2362->2364 2363->2355 2365 75a94a 2363->2365 2364->2363 2365->2355
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 007796C0: _strcat.LIBCMT ref: 007796E2
                                                                                                                                                                                                • Sleep.KERNELBASE(000003E8,?,00000000,00000000), ref: 0075A653
                                                                                                                                                                                                • FindFirstFileA.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 0075A816
                                                                                                                                                                                                • DeleteFileA.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 0075A8C7
                                                                                                                                                                                                • FindNextFileA.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 0075A8D5
                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 0075A914
                                                                                                                                                                                                • _memset.LIBCMT ref: 0075A95F
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FileFind$CloseDeleteFirstNextSleep_memset_strcat
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1172265220-0
                                                                                                                                                                                                • Opcode ID: 0c8130b3b8e4d34e3d8bcf1144d380cd415a53f55bad0b399dca18e8de9a624d
                                                                                                                                                                                                • Instruction ID: 085c840132d5d6aa36dc251096547eccca71f58b5755a7300807d2de440d7070
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0c8130b3b8e4d34e3d8bcf1144d380cd415a53f55bad0b399dca18e8de9a624d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7BA16D31C00A0CEECB02DFB9D8555AEB778FF4A341F14C356E906B6161EB385A86CB59

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2393 772230-7722f8 AllocateAndInitializeSid 2394 7723a2-7723a5 2393->2394 2395 7722fe-772319 CheckTokenMembership 2393->2395 2396 77234d-77239f FreeSid 2395->2396 2397 77231b-77234a 2395->2397 2396->2394 2397->2396
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 007722ED
                                                                                                                                                                                                • CheckTokenMembership.KERNELBASE(00000000,?,?), ref: 00772311
                                                                                                                                                                                                • FreeSid.ADVAPI32(?), ref: 00772380
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3429775523-0
                                                                                                                                                                                                • Opcode ID: f144a6cc2e47c1325b1b68600eb9e3c9d09243d06c85aab52fe26fa5b95bc0bf
                                                                                                                                                                                                • Instruction ID: a5c7bb1932714dbd478a35ed88add13f3a7eab326e2fb7c248d9d5bf49716f3f
                                                                                                                                                                                                • Opcode Fuzzy Hash: f144a6cc2e47c1325b1b68600eb9e3c9d09243d06c85aab52fe26fa5b95bc0bf
                                                                                                                                                                                                • Instruction Fuzzy Hash: F6411235D10B499AC702CF78D85166EB7B8FF5B381F10C356E805BA152EB795A83DB08
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _malloc_memset
                                                                                                                                                                                                • String ID: ->`b$C:\Users\user$_Wy$yG_5$yG_5$)bg$E:9$E:9$jz8
                                                                                                                                                                                                • API String ID: 4137368368-566735055
                                                                                                                                                                                                • Opcode ID: fe1076bfa243db61590c54ddd7baa2b4d973930aa4d4ec1606c66def7ab89692
                                                                                                                                                                                                • Instruction ID: 373c339c5de4b91f98937b7cec94600281a982bb52e198afa9b27f40c9f32f7c
                                                                                                                                                                                                • Opcode Fuzzy Hash: fe1076bfa243db61590c54ddd7baa2b4d973930aa4d4ec1606c66def7ab89692
                                                                                                                                                                                                • Instruction Fuzzy Hash: E7938C31810B48DED716DF79AC516AAB774BF9B780F00C316E9057A1A2FB7959C2CB08

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2209 780a9d-780acf call 78885b call 7813f0 call 781d30 call 78880e 2219 780ad1-780ad3 2209->2219 2220 780ad5-780ae4 2209->2220 2221 780b08-780b12 call 7834fc 2219->2221 2220->2219 2222 780ae6-780af2 2220->2222 2227 780b1c-780b23 call 783469 2221->2227 2228 780b14-780b1b call 780bf7 2221->2228 2222->2219 2224 780af4-780afd 2222->2224 2224->2221 2226 780aff-780b05 2224->2226 2226->2221 2233 780b2d-780b3d call 781af3 call 78753c 2227->2233 2234 780b25-780b2c call 780bf7 2227->2234 2228->2227 2241 780b3f-780b46 call 780bf7 2233->2241 2242 780b47-780b63 GetCommandLineA call 7888f7 call 7884fe 2233->2242 2234->2233 2241->2242 2249 780b6d-780b74 call 78872d 2242->2249 2250 780b65-780b6c call 77fc7f 2242->2250 2255 780b7e-780b88 call 77fcb9 2249->2255 2256 780b76-780b7d call 77fc7f 2249->2256 2250->2249 2261 780b8a-780b90 call 77fc7f 2255->2261 2262 780b91-780b9f call 788984 call 7510a0 2255->2262 2256->2255 2261->2262 2268 780ba4-780bab 2262->2268 2269 780bad-780bae call 77ff22 2268->2269 2270 780bb3-780bf6 call 77fcaa call 781435 2268->2270 2269->2270
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • ___security_init_cookie.LIBCMT ref: 00780A9D
                                                                                                                                                                                                • ___crtGetShowWindowMode.LIBCMT ref: 00780AB3
                                                                                                                                                                                                  • Part of subcall function 00781D30: GetStartupInfoW.KERNEL32(?), ref: 00781D3A
                                                                                                                                                                                                • _fast_error_exit.LIBCMT ref: 00780B16
                                                                                                                                                                                                • _fast_error_exit.LIBCMT ref: 00780B27
                                                                                                                                                                                                • __RTC_Initialize.LIBCMT ref: 00780B2D
                                                                                                                                                                                                • __ioinit.LIBCMT ref: 00780B36
                                                                                                                                                                                                • _fast_error_exit.LIBCMT ref: 00780B41
                                                                                                                                                                                                • GetCommandLineA.KERNEL32(0079FDA0,00000014), ref: 00780B47
                                                                                                                                                                                                • ___crtGetEnvironmentStringsA.LIBCMT ref: 00780B52
                                                                                                                                                                                                • __setargv.LIBCMT ref: 00780B5C
                                                                                                                                                                                                • __setenvp.LIBCMT ref: 00780B6D
                                                                                                                                                                                                • __cinit.LIBCMT ref: 00780B80
                                                                                                                                                                                                • __wincmdln.LIBCMT ref: 00780B91
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _fast_error_exit$___crt$CommandEnvironmentInfoInitializeLineModeShowStartupStringsWindow___security_init_cookie__cinit__ioinit__setargv__setenvp__wincmdln
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1579532436-0
                                                                                                                                                                                                • Opcode ID: ba96151fd0a7be3458ff07b726d2179d2861790b340f3d8706d05d63f10b7110
                                                                                                                                                                                                • Instruction ID: 4090bd2aafa4e137f575a099e8424a4ca5ed3e4fc6258dabbf66711806f79cba
                                                                                                                                                                                                • Opcode Fuzzy Hash: ba96151fd0a7be3458ff07b726d2179d2861790b340f3d8706d05d63f10b7110
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B21E5A06C0345D9EBD07BB49D4EF6E2654AF00759F908069F90C9A0D2EFFCC94893E6

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2277 75a970-75aa6f call 77f020 * 2 CreateProcessA 2282 75aab5-75aadd 2277->2282 2283 75aa71-75aab4 CloseHandle * 2 2277->2283 2284 75ab2c-75ab2f 2282->2284 2285 75aadf-75ab24 2282->2285 2285->2284
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _memset.LIBCMT ref: 0075A9DD
                                                                                                                                                                                                • _memset.LIBCMT ref: 0075A9EA
                                                                                                                                                                                                • CreateProcessA.KERNELBASE(6F27C689,CE90F1CB,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?), ref: 0075AA67
                                                                                                                                                                                                • CloseHandle.KERNEL32(Drv), ref: 0075AA74
                                                                                                                                                                                                • CloseHandle.KERNEL32(CE960DD4), ref: 0075AAAB
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseHandle_memset$CreateProcess
                                                                                                                                                                                                • String ID: D$Drv
                                                                                                                                                                                                • API String ID: 1151464618-2549996444
                                                                                                                                                                                                • Opcode ID: dcdee563a07365fefe5da4ca66b239278d49deded9e1e7170851618f167673ac
                                                                                                                                                                                                • Instruction ID: afb7efc7fb71049c77931c24fc5bff17d8f3fce07380eeea87eac13bde651b1a
                                                                                                                                                                                                • Opcode Fuzzy Hash: dcdee563a07365fefe5da4ca66b239278d49deded9e1e7170851618f167673ac
                                                                                                                                                                                                • Instruction Fuzzy Hash: C0415E3191064CEEC702CFB9D84179DB7B4BF8A340F10C356E905B61A2E7756A96DF48

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2286 75fc60-75fcfc call 77ce36 CreateFileA 2289 75fd02-75fe68 ReadFile CloseHandle call 7796c0 GetTickCount call 75e5d0 call 77f240 call 77f0c0 2286->2289 2290 76005d-760075 2286->2290 2303 75fe83-75fe94 2289->2303 2304 75fe6a-75fe81 2289->2304 2292 760077-76008c 2290->2292 2293 760094-7600a3 call 78095b 2290->2293 2292->2293 2305 75fe9b-75febf call 75e120 call 77f0c0 call 75e550 2303->2305 2304->2305 2312 75ff34-75ff80 CreateFileA 2305->2312 2313 75fec1-75ff31 call 75e120 call 77f240 call 7808d7 call 75e550 2305->2313 2315 760026-760055 2312->2315 2316 75ff86-75ffd3 WriteFile 2312->2316 2313->2312 2315->2290 2318 75ffd5-75ffe9 2316->2318 2319 75ffff-76001a 2316->2319 2320 76001f-760020 CloseHandle 2318->2320 2322 75ffeb-75fffd 2318->2322 2319->2320 2320->2315 2322->2320
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateFileA.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 0075FCF1
                                                                                                                                                                                                • ReadFile.KERNELBASE(00000000,00000000,4EEBF2B6,?,00000000), ref: 0075FD40
                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000), ref: 0075FD7D
                                                                                                                                                                                                  • Part of subcall function 007796C0: _strcat.LIBCMT ref: 007796E2
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 0075FDBA
                                                                                                                                                                                                  • Part of subcall function 0075E5D0: __itow.LIBCMT ref: 0075E60F
                                                                                                                                                                                                • _sprintf.LIBCMT ref: 0075FEE2
                                                                                                                                                                                                • CreateFileA.KERNELBASE(4EADF7CB,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0075FF44
                                                                                                                                                                                                • WriteFile.KERNELBASE(00000000,00000000,4EEBF2B6,?,00000000), ref: 0075FFB0
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00760020
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: File$CloseCreateHandle$CountReadTickWrite__itow_sprintf_strcat
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1645784512-0
                                                                                                                                                                                                • Opcode ID: f5919d732e11317b5fb2733ec0b6f84819da5f9eed2b3b4439df98a54e1bf062
                                                                                                                                                                                                • Instruction ID: aac5535b54d11e1f98cc6e4b3d767f6c218cf4a6275d795b132943196aacf55d
                                                                                                                                                                                                • Opcode Fuzzy Hash: f5919d732e11317b5fb2733ec0b6f84819da5f9eed2b3b4439df98a54e1bf062
                                                                                                                                                                                                • Instruction Fuzzy Hash: 23B16B3180060CEAD702DFBAAC416AEB734FF8A740F14C706E905761A2F77925D6DB59

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2366 75ab30-75ac1e call 7809b0 call 75b2a0 2371 75ac20-75ac7a call 75b340 2366->2371 2372 75ac7b-75accc CreateFileA 2366->2372 2374 75acf0-75acf5 2372->2374 2375 75acce-75acef call 75b340 2372->2375 2378 75acf8-75acfe 2374->2378 2380 75ad05-75ad4c 2378->2380 2381 75ad00-75ad03 2378->2381 2382 75ad56-75ae38 call 77e9d0 call 768170 WriteFile 2380->2382 2381->2382 2382->2378 2387 75ae3e-75ae99 CloseHandle 2382->2387 2388 75aec4-75aedb call 75b340 2387->2388 2389 75ae9b-75aeb7 2387->2389 2389->2388 2390 75aeb9-75aebe 2389->2390 2390->2388
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0075B2A0: WaitForSingleObject.KERNEL32(?,00004E20), ref: 0075B2C5
                                                                                                                                                                                                • CreateFileA.KERNELBASE(00000000,40000000,00000000,00000000,00000002,00000000,00000000,4E86B585), ref: 0075ACC1
                                                                                                                                                                                                  • Part of subcall function 0075B340: ReleaseMutex.KERNEL32(?), ref: 0075B357
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CreateFileMutexObjectReleaseSingleWait
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1564016613-0
                                                                                                                                                                                                • Opcode ID: de6d5dbef6ee5a85e602b589e70aa308e58809f0aac9e5bf453381207201ec2d
                                                                                                                                                                                                • Instruction ID: 73698ee8c8ed71ca3349e785f01595e0ad66af0ab235d7f18bc75dfc1d55563f
                                                                                                                                                                                                • Opcode Fuzzy Hash: de6d5dbef6ee5a85e602b589e70aa308e58809f0aac9e5bf453381207201ec2d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C916C32D10A4CDACB02CFB9DC516AEB774BF8A381F00C356E90576162EB7955D2DB48

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2398 77d002-77d008 2399 77d017-77d022 call 77ffbc 2398->2399 2402 77d024-77d027 2399->2402 2403 77d00a-77d015 call 781262 2399->2403 2403->2399 2406 77d028-77d052 call 780c43 call 780d5a 2403->2406
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _malloc.LIBCMT ref: 0077D01A
                                                                                                                                                                                                  • Part of subcall function 0077FFBC: __FF_MSGBANNER.LIBCMT ref: 0077FFD3
                                                                                                                                                                                                  • Part of subcall function 0077FFBC: __NMSG_WRITE.LIBCMT ref: 0077FFDA
                                                                                                                                                                                                  • Part of subcall function 0077FFBC: RtlAllocateHeap.NTDLL(?,00000000,00000001,00000000,00000000,00000000,?,00781324,00000000,00000000,00000000,00000000,?,00781BFD,00000018,0079FDC0), ref: 0077FFFF
                                                                                                                                                                                                • std::exception::exception.LIBCMT ref: 0077D038
                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 0077D04D
                                                                                                                                                                                                  • Part of subcall function 00780D5A: RaiseException.KERNEL32(?,?,?,0079FBB0,74DEF550,00000000,?,?,?,0077D052,?,0079FBB0,00000008,00000001), ref: 00780DAF
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AllocateExceptionException@8HeapRaiseThrow_mallocstd::exception::exception
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3074076210-0
                                                                                                                                                                                                • Opcode ID: 58589f50beb81d62e1b1e157118fdd84a236815d1b307ec5b70596338095bae4
                                                                                                                                                                                                • Instruction ID: b3d4279f38b1a268f6d6b03f3c8aab434273676ca6f37b48753b92e1df38df53
                                                                                                                                                                                                • Opcode Fuzzy Hash: 58589f50beb81d62e1b1e157118fdd84a236815d1b307ec5b70596338095bae4
                                                                                                                                                                                                • Instruction Fuzzy Hash: 19E0E57054020DF6DF10BEA8DC1A8EE777CAF00340F008465EC08E5192EB799E09D6E1

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2411 75fb80-75fbb2 2412 75fbb4-75fbc7 2411->2412 2413 75fbcd-75fc4e call 75fc60 call 75a970 call 77f020 2411->2413 2412->2413 2420 75fc57-75fc5a 2413->2420 2421 75fc50 2413->2421 2421->2420
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _memset
                                                                                                                                                                                                • String ID: 0Z]
                                                                                                                                                                                                • API String ID: 2102423945-2320452800
                                                                                                                                                                                                • Opcode ID: 4129949fb137678a1f8f71b6ce7d03c569f9a526e4413bb67ab9c6d7ce522006
                                                                                                                                                                                                • Instruction ID: 9582350f8fa17a83ec03b0054d015edaf597233f6b6997cf4601081b6ecfb3f8
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4129949fb137678a1f8f71b6ce7d03c569f9a526e4413bb67ab9c6d7ce522006
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A21933190020CEBCB04DFB8DD81ADDB3B4EF49700F10C266E905A7192E7796A91DB54

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2422 77fc69-77fc78 call 77fc35 ExitProcess
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • ___crtCorExitProcess.LIBCMT ref: 0077FC6F
                                                                                                                                                                                                  • Part of subcall function 0077FC35: GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,?,?,?,0077FC74,00000000,?,0077FFE9,000000FF,0000001E,00000000,00000000,00000000,?,00781324), ref: 0077FC44
                                                                                                                                                                                                  • Part of subcall function 0077FC35: GetProcAddress.KERNEL32(?,CorExitProcess), ref: 0077FC56
                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 0077FC78
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ExitProcess$AddressHandleModuleProc___crt
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2427264223-0
                                                                                                                                                                                                • Opcode ID: bb4bf9e2828f15223009dcfc83abdc98d15a4f8990b021fb2bcc98855b58a679
                                                                                                                                                                                                • Instruction ID: 034d43fb7eb3bee22b44d57184d79419fe4d97e521fd3ea78f597fc53b8b7ff0
                                                                                                                                                                                                • Opcode Fuzzy Hash: bb4bf9e2828f15223009dcfc83abdc98d15a4f8990b021fb2bcc98855b58a679
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0FB0923000010EBBCF022F11DD0A84C3F69EF002D0B008021F90A08031DB7AAA939A95

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2425 77ff22-77ff35 call 77fdf3
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _doexit.LIBCMT ref: 0077FF2C
                                                                                                                                                                                                  • Part of subcall function 0077FDF3: __lock.LIBCMT ref: 0077FE01
                                                                                                                                                                                                  • Part of subcall function 0077FDF3: DecodePointer.KERNEL32(0079FCB8,0000001C,0077FD4C,00000000,00000001,00000000,?,0077FC9A,000000FF,?,00781B56,00000011,?,?,007833FF,0000000D), ref: 0077FE40
                                                                                                                                                                                                  • Part of subcall function 0077FDF3: DecodePointer.KERNEL32(?,0077FC9A,000000FF,?,00781B56,00000011,?,?,007833FF,0000000D), ref: 0077FE51
                                                                                                                                                                                                  • Part of subcall function 0077FDF3: EncodePointer.KERNEL32(00000000,?,0077FC9A,000000FF,?,00781B56,00000011,?,?,007833FF,0000000D), ref: 0077FE6A
                                                                                                                                                                                                  • Part of subcall function 0077FDF3: DecodePointer.KERNEL32(-00000004,?,0077FC9A,000000FF,?,00781B56,00000011,?,?,007833FF,0000000D), ref: 0077FE7A
                                                                                                                                                                                                  • Part of subcall function 0077FDF3: EncodePointer.KERNEL32(00000000,?,0077FC9A,000000FF,?,00781B56,00000011,?,?,007833FF,0000000D), ref: 0077FE80
                                                                                                                                                                                                  • Part of subcall function 0077FDF3: DecodePointer.KERNEL32(?,0077FC9A,000000FF,?,00781B56,00000011,?,?,007833FF,0000000D), ref: 0077FE96
                                                                                                                                                                                                  • Part of subcall function 0077FDF3: DecodePointer.KERNEL32(?,0077FC9A,000000FF,?,00781B56,00000011,?,?,007833FF,0000000D), ref: 0077FEA1
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Pointer$Decode$Encode$__lock_doexit
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2158581194-0
                                                                                                                                                                                                • Opcode ID: e664eab0a2f8ce3703c552baf369986a84cdf03d3e0bf670d1975cdb5f15a4fc
                                                                                                                                                                                                • Instruction ID: f7f6a0432f982f61e0f5b7a89d520721d54e395663bdd65d67eea067398039ac
                                                                                                                                                                                                • Opcode Fuzzy Hash: e664eab0a2f8ce3703c552baf369986a84cdf03d3e0bf670d1975cdb5f15a4fc
                                                                                                                                                                                                • Instruction Fuzzy Hash: BEB0127168030C73DE212541EC03F053B4C5740B94F204031FA0C1C2E1A5D3756050C9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0075E550: _memset.LIBCMT ref: 0075E56E
                                                                                                                                                                                                  • Part of subcall function 0075E550: _free.LIBCMT ref: 0075E596
                                                                                                                                                                                                  • Part of subcall function 0075E120: _malloc.LIBCMT ref: 0075E1CF
                                                                                                                                                                                                • __snprintf.LIBCMT ref: 0075C327
                                                                                                                                                                                                • socket.WS2_32(00000002,00000001,00000006), ref: 0075C4AB
                                                                                                                                                                                                • setsockopt.WS2_32(00000000,0000FFFF,00001006,00000000,00000004), ref: 0075C509
                                                                                                                                                                                                • gethostbyname.WS2_32(?), ref: 0075C516
                                                                                                                                                                                                • inet_ntoa.WS2_32(?), ref: 0075C54E
                                                                                                                                                                                                • inet_addr.WS2_32(00000000), ref: 0075C555
                                                                                                                                                                                                • htons.WS2_32(00000050), ref: 0075C593
                                                                                                                                                                                                • connect.WS2_32(00000000,?,00000010), ref: 0075C5DF
                                                                                                                                                                                                • send.WS2_32(00000000,00000000,00000000,00000000), ref: 0075C6C7
                                                                                                                                                                                                • recv.WS2_32(00000000,?,00000400,00000000), ref: 0075C72C
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: __snprintf_free_malloc_memsetconnectgethostbynamehtonsinet_addrinet_ntoarecvsendsetsockoptsocket
                                                                                                                                                                                                • String ID: /
                                                                                                                                                                                                • API String ID: 3604359004-2043925204
                                                                                                                                                                                                • Opcode ID: 5bf06f664b509e81346509242a41aed0a00b2c825b226d33dea745950ffb64e4
                                                                                                                                                                                                • Instruction ID: a2ac64b687a973e25675ea2029c34f01a90c43d59c802e6ac881799dda69d073
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5bf06f664b509e81346509242a41aed0a00b2c825b226d33dea745950ffb64e4
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E92A031D10B489ACB16DFB9DC516ADB374BF9B341F10C316E805B62A2FB785986CB48
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • OpenSCManagerA.ADVAPI32(00000000,00000000,00000002,00000000), ref: 0075D4AF
                                                                                                                                                                                                • CreateServiceA.ADVAPI32(00000000,00D70088,00D70088,000F01FF,00000110,00000002,00000000,4EF0193E,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0075D534
                                                                                                                                                                                                • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 0075D57B
                                                                                                                                                                                                • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 0075D598
                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000), ref: 0075D5B7
                                                                                                                                                                                                • OpenServiceA.ADVAPI32(00000000,00000010), ref: 0075D5D8
                                                                                                                                                                                                • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 0075D648
                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000), ref: 0075D65C
                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000), ref: 0075D6A8
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3525021261-0
                                                                                                                                                                                                • Opcode ID: da2c05abce5d4c2f634cedbc0d82f5810e24e91bf7e58e3dee512b4e8c9c0091
                                                                                                                                                                                                • Instruction ID: cca03555cf2b85bdbe98ef028942d13770caa2079ba1be0481ad219cbf2956ff
                                                                                                                                                                                                • Opcode Fuzzy Hash: da2c05abce5d4c2f634cedbc0d82f5810e24e91bf7e58e3dee512b4e8c9c0091
                                                                                                                                                                                                • Instruction Fuzzy Hash: 11914B31C20E4D9ED703CFBA98116AEF738AF9B781F10C306E815761A1EB7955C68B08
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000,?,00000000), ref: 00772452
                                                                                                                                                                                                • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,?,?,00000000,?,00000000), ref: 0077247C
                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 00772484
                                                                                                                                                                                                • _malloc.LIBCMT ref: 007724AB
                                                                                                                                                                                                • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,?,?,?,00000000,00000000), ref: 007724D3
                                                                                                                                                                                                • __snprintf.LIBCMT ref: 00772549
                                                                                                                                                                                                • _free.LIBCMT ref: 00772598
                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000,00000000), ref: 007725A1
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenService__snprintf_free_malloc
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3403677689-0
                                                                                                                                                                                                • Opcode ID: ab2558c4c50a03704748dd19f01f4fa674a7e9ccf9e0c4f548a2e07b5e674014
                                                                                                                                                                                                • Instruction ID: b6143d459f12d62a317c7763d0a3e9475cda87cede01fbd12a0ab58d955a8509
                                                                                                                                                                                                • Opcode Fuzzy Hash: ab2558c4c50a03704748dd19f01f4fa674a7e9ccf9e0c4f548a2e07b5e674014
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F719F31D00209EEDB01DFB6D885AAEB778EF8A340F14C716E90477191E7396A869B94
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0075E120: _malloc.LIBCMT ref: 0075E1CF
                                                                                                                                                                                                • __snprintf.LIBCMT ref: 007728B5
                                                                                                                                                                                                  • Part of subcall function 0075E550: _memset.LIBCMT ref: 0075E56E
                                                                                                                                                                                                  • Part of subcall function 0075E550: _free.LIBCMT ref: 0075E596
                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,?,?), ref: 00772900
                                                                                                                                                                                                • Module32First.KERNEL32(00000000,?), ref: 00772925
                                                                                                                                                                                                • CloseHandle.KERNEL32(0000000A,0000000A,?,00000000), ref: 00772A6F
                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,00000128), ref: 00772AC0
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00772AD0
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseHandle$CreateFirstModule32NextProcess32SnapshotToolhelp32__snprintf_free_malloc_memset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1384585931-0
                                                                                                                                                                                                • Opcode ID: 730a0d6a3688d775343d754d87f77bb22a4f98083956d5cd3a2a3d06d36d570f
                                                                                                                                                                                                • Instruction ID: b2020b0a8240b346a34373e67317b7681edf401355b5db3927ceac2db4d47cf5
                                                                                                                                                                                                • Opcode Fuzzy Hash: 730a0d6a3688d775343d754d87f77bb22a4f98083956d5cd3a2a3d06d36d570f
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4841A131D00209EFCB11DF7ADC45A9DB778FF8A345F04C256E808B61A1EB3866969F48
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00781A59,?,?,?,00000000), ref: 00782083
                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,00000000), ref: 0078208C
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                                                • Opcode ID: aa4d78868884bb7c0fcc5844eb073c718771d6a5b630761cd1047832576313c8
                                                                                                                                                                                                • Instruction ID: d466b835dced2f514e6e901dd466fe72b21b235a619752836e82f8e683f39330
                                                                                                                                                                                                • Opcode Fuzzy Hash: aa4d78868884bb7c0fcc5844eb073c718771d6a5b630761cd1047832576313c8
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6BB09231084A0CABCB002BE5EC09B597F28FB05756F448012F60E441718B779A128A99
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • StartServiceCtrlDispatcherA.ADVAPI32(?), ref: 0075D455
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CtrlDispatcherServiceStart
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3789849863-0
                                                                                                                                                                                                • Opcode ID: bfee5139436c4dbfcec69325c0c523fcdcb10051d2d13c098be276c27f307ed0
                                                                                                                                                                                                • Instruction ID: 1baf6db7a4baef8ca1e25397f76d0635372cf0d7d513b57bf4cb4c2d66b71957
                                                                                                                                                                                                • Opcode Fuzzy Hash: bfee5139436c4dbfcec69325c0c523fcdcb10051d2d13c098be276c27f307ed0
                                                                                                                                                                                                • Instruction Fuzzy Hash: 54E092B480520DDBDB00DFE5E54579EBBB8AB49205F50829AD80567240D7B55A048FA6
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,0078839F,00788354,?,00000000,00000000,00000000,00000000), ref: 00782053
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                                                • Opcode ID: 5e3e1d7f6eb7fd70e4b1dc637831d2589465d0988506a2c0350accc9884f0714
                                                                                                                                                                                                • Instruction ID: 6a27824784cbb567a2cbf39413ddc22bc6b1cc58cd3441e42b56db2eb395f682
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e3e1d7f6eb7fd70e4b1dc637831d2589465d0988506a2c0350accc9884f0714
                                                                                                                                                                                                • Instruction Fuzzy Hash: 14A0123004060CA7CF001B51EC044443F1CF6001517444011F40D00130872359124584
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: Zx
                                                                                                                                                                                                • API String ID: 0-4213891535
                                                                                                                                                                                                • Opcode ID: 13ae554fede668713c8418b731cea2a7546aabb52c717da24dcf4f4522932379
                                                                                                                                                                                                • Instruction ID: 8475c641304f318dee8d73c6cebc488df94a53d3160c71a93059053a9d2843cc
                                                                                                                                                                                                • Opcode Fuzzy Hash: 13ae554fede668713c8418b731cea2a7546aabb52c717da24dcf4f4522932379
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4A615BB1E016268BCF18CF1ED890169FBF6FF94300759C1AAE819DB31AE674D951CB90
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 7c278e7a8631378f6064c13123a1e45e676acd8807fda065355670b2af5a341c
                                                                                                                                                                                                • Instruction ID: b9d8569be3254ee41d33a7868d0bb04061a9c0b3d7aa87eadbf0b346ab06d3f5
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c278e7a8631378f6064c13123a1e45e676acd8807fda065355670b2af5a341c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C826332D10A598EC706CF7ADC81269B7B4BF9E380B14C716E809B7162F73865D6DB48
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 851422897eb1941fa2bca8c761e19d1a0cef9f13cb88e2158ff2bd1c688106fd
                                                                                                                                                                                                • Instruction ID: e71c3eecf4f8137b7484273ff00d635d8dd3363949dc62540572b80828691026
                                                                                                                                                                                                • Opcode Fuzzy Hash: 851422897eb1941fa2bca8c761e19d1a0cef9f13cb88e2158ff2bd1c688106fd
                                                                                                                                                                                                • Instruction Fuzzy Hash: FD826432D10A598BC706CF7ADC81269B7B4BF9E380B14C716E809B7562F73865D6CB48
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: c338fbfffe29feb0a2224e6c5e5a1f818cdde487fc663d9469213905055deb3f
                                                                                                                                                                                                • Instruction ID: 877485b6c25497ad4d56764301f6b8b87f9f5dccf46b9467a572753535e8977f
                                                                                                                                                                                                • Opcode Fuzzy Hash: c338fbfffe29feb0a2224e6c5e5a1f818cdde487fc663d9469213905055deb3f
                                                                                                                                                                                                • Instruction Fuzzy Hash: 95026231D106489FCB06CF7ED8911ADB7B4FF9A341B15C316E806B7262E7386982CB44
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: bf6ffcbe3773841c348058a39a16573d3b2338b254e5945c46ce03dce2746f28
                                                                                                                                                                                                • Instruction ID: 676d1b2786d34e22a393ed589729c9b2cd1d0d3b7c7b5320d8cf418b68dc7d97
                                                                                                                                                                                                • Opcode Fuzzy Hash: bf6ffcbe3773841c348058a39a16573d3b2338b254e5945c46ce03dce2746f28
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7BC195722051930ADF2D463AC43503EFAB15E927F131B87ADD8BBCB1D5EE28C964D620
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: a635e2a33a60bcf8d734eac2a911e111534612f0cd64c6a362f1e57f4f360174
                                                                                                                                                                                                • Instruction ID: 023bf45a86e23fdedf3f12d0dc3d2fd1d8d99c43b44d9cf0952f4cba7d08989d
                                                                                                                                                                                                • Opcode Fuzzy Hash: a635e2a33a60bcf8d734eac2a911e111534612f0cd64c6a362f1e57f4f360174
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8BC1757220519309DF6D4639C43503EBAB15EA27F131B97ADE8BBCF1D5EE28C924D620
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 693fc2a06020ee0ee57da02a4a933cd5ad315ff3ac21a4b032580d2a5e4f36f6
                                                                                                                                                                                                • Instruction ID: 52875a43674a54250df18cf2529c6f4892ceec37fe259d9448853d69dd09d249
                                                                                                                                                                                                • Opcode Fuzzy Hash: 693fc2a06020ee0ee57da02a4a933cd5ad315ff3ac21a4b032580d2a5e4f36f6
                                                                                                                                                                                                • Instruction Fuzzy Hash: B6C15E723051930ADF3D4639847913EBAB15EA27F131A976DD8BBCB1D4EE28CD24D620
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                                                                                                                                • Instruction ID: 1fd09d50f203b18165932dbb75149720d46b5984123d37fafbbbe8bc72d50a7a
                                                                                                                                                                                                • Opcode Fuzzy Hash: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                                                                                                                                • Instruction Fuzzy Hash: A9C16D7220919309DF3D463A847503EBAB15EA27F131B976DD8BBCB1D4EE28DD24D620
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: e5638b654b7816f63446993560b09691a5755e1121177583b45cffe435687441
                                                                                                                                                                                                • Instruction ID: b6e68bff6ff40db1b18fcf84cff79bd367522be8a96637855fa8f24b03be1058
                                                                                                                                                                                                • Opcode Fuzzy Hash: e5638b654b7816f63446993560b09691a5755e1121177583b45cffe435687441
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6DB14C31D106489FCB06CFBED88116DB7B5FF9A340B15C716E806B7262E7396992CB48
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                • Instruction ID: e202493b8936cee054238c14e1097348c63b8db4c8ee9c1cce7b34566504fefe
                                                                                                                                                                                                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                • Instruction Fuzzy Hash: C7113B7720108543DE34862DC8B46F6A7B5FFC63A176EC266C1494BA49D12ADD429500

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2502 76ff50-770088 call 77f020 2505 770097-7700e4 CreatePipe 2502->2505 2506 77008a-770093 2502->2506 2507 7705c0-7705f4 call 758620 2505->2507 2508 7700ea-770152 SetHandleInformation 2505->2508 2506->2505 2512 7705f9-770600 2507->2512 2510 770154-770174 2508->2510 2511 77018d-7701a3 CreatePipe 2508->2511 2510->2511 2513 770176-770186 2510->2513 2514 7701a5-7701ae 2511->2514 2515 7701b3-770201 2511->2515 2513->2511 2516 770467-770497 CloseHandle 2514->2516 2517 770203-770226 2515->2517 2518 770250-77026d 2515->2518 2519 7705a1 2516->2519 2520 77049d-7704bb 2516->2520 2521 770272-770328 SetHandleInformation call 77f020 * 2 2517->2521 2522 770228-77024e 2517->2522 2518->2521 2523 7705a8-7705aa 2519->2523 2520->2523 2530 770347-770351 2521->2530 2531 77032a-770345 2521->2531 2522->2521 2526 7705b5-7705be 2523->2526 2527 7705ac-7705af CloseHandle 2523->2527 2526->2507 2526->2512 2527->2526 2532 770356-7703fd CreateProcessA 2530->2532 2531->2532 2533 770403-770437 2532->2533 2534 7704c0-7704d7 WriteFile 2532->2534 2536 77043c-77043f CloseHandle 2533->2536 2535 7704dd-770552 CloseHandle * 2 call 76fdd0 2534->2535 2534->2536 2540 770566-77059c WaitForSingleObject CloseHandle * 2 2535->2540 2541 770554-770561 2535->2541 2538 770445-770461 CloseHandle 2536->2538 2538->2516 2540->2538 2541->2540
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _memset.LIBCMT ref: 00770038
                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000,?,00000000,00000000), ref: 007700DC
                                                                                                                                                                                                • SetHandleInformation.KERNEL32(?,00000001,00000000,?,00000000,00000000), ref: 007700F1
                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000,?,00000000,00000000), ref: 0077019B
                                                                                                                                                                                                • SetHandleInformation.KERNEL32(?,00000001,00000000,?,00000000,00000000), ref: 00770279
                                                                                                                                                                                                • _memset.LIBCMT ref: 00770287
                                                                                                                                                                                                • _memset.LIBCMT ref: 007702CE
                                                                                                                                                                                                • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000044,?), ref: 007703F5
                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 0077043F
                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 00770461
                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 0077046A
                                                                                                                                                                                                • WriteFile.KERNEL32(?,90D98B10,CD9B3DAB,?,00000000,?,?,?,?,?,?,?,00000000,00000000), ref: 007704CF
                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 007704EA
                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 00770505
                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,00002710,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 0077056E
                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00770577
                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 0077058A
                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 007705AF
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Handle$Close$Create_memset$InformationPipe$FileObjectProcessSingleWaitWrite
                                                                                                                                                                                                • String ID: D
                                                                                                                                                                                                • API String ID: 1810108774-2746444292
                                                                                                                                                                                                • Opcode ID: 3eabe1eb05c68fc966ef36ccbd8b3f005fcae79ff02b0ea0d7d1d0168035ae6f
                                                                                                                                                                                                • Instruction ID: adf19e16e237cd5f2c63ee6b4602adebfa1a941a76e778405a8ff12484f4b9ae
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3eabe1eb05c68fc966ef36ccbd8b3f005fcae79ff02b0ea0d7d1d0168035ae6f
                                                                                                                                                                                                • Instruction Fuzzy Hash: 23023C31D10B4DDECB02CFB9D85169EB778BF9A381F10D316E906B6162EB385582DB48
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RegisterServiceCtrlHandlerA.ADVAPI32(Function_0000CE40), ref: 0075D1D8
                                                                                                                                                                                                • SetServiceStatus.ADVAPI32(007A4780), ref: 0075D214
                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 0075D27D
                                                                                                                                                                                                • SetServiceStatus.ADVAPI32(007A4780), ref: 0075D2A4
                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00001388), ref: 0075D2CD
                                                                                                                                                                                                • SetServiceStatus.ADVAPI32(007A4780), ref: 0075D35F
                                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 0075D392
                                                                                                                                                                                                • SetServiceStatus.ADVAPI32(007A4780), ref: 0075D401
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                • String ID: ]/da$>&|
                                                                                                                                                                                                • API String ID: 3399922960-1858257644
                                                                                                                                                                                                • Opcode ID: e5b9a0c1a8f7c9597ad2570d83720a6651e37ee926158dd7e511df91198d2be2
                                                                                                                                                                                                • Instruction ID: 76d62aa8fbb19e1587e356489b57ab7064ee83c9e3022cdd8ce2ea925d172c49
                                                                                                                                                                                                • Opcode Fuzzy Hash: e5b9a0c1a8f7c9597ad2570d83720a6651e37ee926158dd7e511df91198d2be2
                                                                                                                                                                                                • Instruction Fuzzy Hash: F9815A31910A48DEC706CFB8EC55269BBB4FB8B341F10C30AE801B6261EBBD55C6CB48
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00000000), ref: 00761579
                                                                                                                                                                                                • Process32First.KERNEL32(00000000,00000128), ref: 00761665
                                                                                                                                                                                                • _strcat.LIBCMT ref: 00761698
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CreateFirstProcess32SnapshotToolhelp32_strcat
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 4070235666-0
                                                                                                                                                                                                • Opcode ID: d51bbb76ee7d5e466c6a0b3057eac25622648e29d574a9917db897e7995310b8
                                                                                                                                                                                                • Instruction ID: c030c27e7f23beabc4c51bdf4570e1f0ea7266d733c793d1c4dbbcfac27bb523
                                                                                                                                                                                                • Opcode Fuzzy Hash: d51bbb76ee7d5e466c6a0b3057eac25622648e29d574a9917db897e7995310b8
                                                                                                                                                                                                • Instruction Fuzzy Hash: F0A1A035C1060CDEC702CFBAD8456AEB378BF9A741B14C756E906B2162FB3859C6CB48
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0075B2A0: WaitForSingleObject.KERNEL32(?,00004E20), ref: 0075B2C5
                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,007A47C8,00000104), ref: 00773296
                                                                                                                                                                                                • _strcat.LIBCMT ref: 007732B0
                                                                                                                                                                                                • _memset.LIBCMT ref: 00773300
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00773388
                                                                                                                                                                                                • __vfwprintf_p.LIBCMT ref: 0077349A
                                                                                                                                                                                                • ReleaseMutex.KERNEL32 ref: 007734C0
                                                                                                                                                                                                  • Part of subcall function 0075D7B0: GetModuleFileNameA.KERNEL32(00000000,00777F53,00000104,00000000), ref: 0075D7EF
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FileModuleName$CountMutexObjectReleaseSingleTickWait__vfwprintf_p_memset_strcat
                                                                                                                                                                                                • String ID: oI\:
                                                                                                                                                                                                • API String ID: 123108371-3980936684
                                                                                                                                                                                                • Opcode ID: 92c5e67c6b07a885b44a4fd28b4b927d478a51af28cfb8bf37f86dae9586e520
                                                                                                                                                                                                • Instruction ID: f5d57e4ef2b5bf38edd231698cde8a3947fc5fa91ea183c2a980dd0d37cb1cf5
                                                                                                                                                                                                • Opcode Fuzzy Hash: 92c5e67c6b07a885b44a4fd28b4b927d478a51af28cfb8bf37f86dae9586e520
                                                                                                                                                                                                • Instruction Fuzzy Hash: 11A19D31910B489AC706DFB8AC5166AB778BFDB791B00C316E80676162FB7D45D3CB48
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000), ref: 0077274C
                                                                                                                                                                                                • Process32First.KERNEL32(00000000,00000128), ref: 0077281D
                                                                                                                                                                                                • __snprintf.LIBCMT ref: 007728B5
                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,?,?), ref: 00772900
                                                                                                                                                                                                • Module32First.KERNEL32(00000000,?), ref: 00772925
                                                                                                                                                                                                • CloseHandle.KERNEL32(0000000A,0000000A,?,00000000), ref: 00772A6F
                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,00000128), ref: 00772AC0
                                                                                                                                                                                                  • Part of subcall function 0075E120: _malloc.LIBCMT ref: 0075E1CF
                                                                                                                                                                                                  • Part of subcall function 0075E550: _memset.LIBCMT ref: 0075E56E
                                                                                                                                                                                                  • Part of subcall function 0075E550: _free.LIBCMT ref: 0075E596
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CreateFirstProcess32SnapshotToolhelp32$CloseHandleModule32Next__snprintf_free_malloc_memset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2771089087-0
                                                                                                                                                                                                • Opcode ID: ea74ffe9c23ce7c3539aabc13afad7182b78f32d96cb8246d842198d6841634e
                                                                                                                                                                                                • Instruction ID: a166f8021cd9ac6c3fa329ce2d344dbbad61be3dcb89356f2e3ae572f3826e46
                                                                                                                                                                                                • Opcode Fuzzy Hash: ea74ffe9c23ce7c3539aabc13afad7182b78f32d96cb8246d842198d6841634e
                                                                                                                                                                                                • Instruction Fuzzy Hash: FCB19E31D10A4DDEDB02CFB9DC4559EB778BF9B380F00C356E909BA162EB7855828B48
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _free_memset
                                                                                                                                                                                                • String ID: $
                                                                                                                                                                                                • API String ID: 287624719-227171996
                                                                                                                                                                                                • Opcode ID: cecc99c4206f9ba39102d068e64dff86132e48582b9dbd9dea51276d14ec7a79
                                                                                                                                                                                                • Instruction ID: 94d15e79617978c50a6f5a86431d944fac2a12fc9d71786dbdb63b5f54732486
                                                                                                                                                                                                • Opcode Fuzzy Hash: cecc99c4206f9ba39102d068e64dff86132e48582b9dbd9dea51276d14ec7a79
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2712D231D10A48DACB06DFB9DC515AEB778BF8A380F04C316E905B6162FB785986CB58
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: %>+2$d'n.
                                                                                                                                                                                                • API String ID: 0-2693770206
                                                                                                                                                                                                • Opcode ID: 4014bf2fd070bb38b80841c10ad25154264c3ef72eeb4800c8580b89b42328dd
                                                                                                                                                                                                • Instruction ID: 7ebf1db57f5b0ad5967a3ad4d1d88f52447eaaa3ae9962fc5dd24cdef49e870a
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4014bf2fd070bb38b80841c10ad25154264c3ef72eeb4800c8580b89b42328dd
                                                                                                                                                                                                • Instruction Fuzzy Hash: B0F1D231C10A4D9ECB12CFB9D8512ADB374BF9B390B14C316EC06B61A2E73969D29B44
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0075A530: _strcat.LIBCMT ref: 0075A562
                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 0075EEC0
                                                                                                                                                                                                  • Part of subcall function 0075E120: _malloc.LIBCMT ref: 0075E1CF
                                                                                                                                                                                                • __snprintf.LIBCMT ref: 0075EF09
                                                                                                                                                                                                  • Part of subcall function 0075E550: _memset.LIBCMT ref: 0075E56E
                                                                                                                                                                                                  • Part of subcall function 0075E550: _free.LIBCMT ref: 0075E596
                                                                                                                                                                                                • _memset.LIBCMT ref: 0075EFD9
                                                                                                                                                                                                • _memset.LIBCMT ref: 0075EFEC
                                                                                                                                                                                                • Sleep.KERNEL32(00015F90), ref: 0075F0A5
                                                                                                                                                                                                • DeleteFileA.KERNEL32(?), ref: 0075F0B2
                                                                                                                                                                                                • _memset.LIBCMT ref: 0075F0C6
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _memset$File$DeleteModuleNameSleep__snprintf_free_malloc_strcat
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1452756023-0
                                                                                                                                                                                                • Opcode ID: 4a473cf9f70f5058abd3c7b7b6aa158567b1c901c41366011d5401997ad25f6b
                                                                                                                                                                                                • Instruction ID: 50dc5b9e376029e7847ceca8799c168dacf920e775ed0b8fe6ff411cab6ebaec
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a473cf9f70f5058abd3c7b7b6aa158567b1c901c41366011d5401997ad25f6b
                                                                                                                                                                                                • Instruction Fuzzy Hash: E0C1B731910A48DACB02DFB9DC556AEB378BF8A781F00C316E905B6162FB7856C6CB54
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _strcat.LIBCMT ref: 00761698
                                                                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?,?,?,?,?,00000000), ref: 00761739
                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,000000FF,?,?,?,?,00000000), ref: 0076174D
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 007617C4
                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,00000128), ref: 007617EE
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0076184F
                                                                                                                                                                                                • _memset.LIBCMT ref: 00761888
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseHandleProcess$NextOpenProcess32Terminate_memset_strcat
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1974761079-0
                                                                                                                                                                                                • Opcode ID: 3619d87f3a56021f6526492f15b246b739c0ab4626edb917f1be6832b44a5a4b
                                                                                                                                                                                                • Instruction ID: cb0b719f1cedcc375fc5b6e4d4d0081fb0c52e351dd79510cfb8a8f51ea385b6
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3619d87f3a56021f6526492f15b246b739c0ab4626edb917f1be6832b44a5a4b
                                                                                                                                                                                                • Instruction Fuzzy Hash: A3516E32D10608DECB06DF79D8556AEB374BF5A741B14C356E806B2162FB3859D2CA48
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • __init_pointers.LIBCMT ref: 00783469
                                                                                                                                                                                                  • Part of subcall function 0077FD51: EncodePointer.KERNEL32(00000000,?,0078346E,00780B21,0079FDA0,00000014), ref: 0077FD54
                                                                                                                                                                                                  • Part of subcall function 0077FD51: __initp_misc_winsig.LIBCMT ref: 0077FD6F
                                                                                                                                                                                                  • Part of subcall function 0077FD51: GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00781DC9
                                                                                                                                                                                                  • Part of subcall function 0077FD51: GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00781DDD
                                                                                                                                                                                                  • Part of subcall function 0077FD51: GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00781DF0
                                                                                                                                                                                                  • Part of subcall function 0077FD51: GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00781E03
                                                                                                                                                                                                  • Part of subcall function 0077FD51: GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00781E16
                                                                                                                                                                                                  • Part of subcall function 0077FD51: GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 00781E29
                                                                                                                                                                                                  • Part of subcall function 0077FD51: GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 00781E3C
                                                                                                                                                                                                  • Part of subcall function 0077FD51: GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 00781E4F
                                                                                                                                                                                                  • Part of subcall function 0077FD51: GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 00781E62
                                                                                                                                                                                                  • Part of subcall function 0077FD51: GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 00781E75
                                                                                                                                                                                                  • Part of subcall function 0077FD51: GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 00781E88
                                                                                                                                                                                                  • Part of subcall function 0077FD51: GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 00781E9B
                                                                                                                                                                                                  • Part of subcall function 0077FD51: GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 00781EAE
                                                                                                                                                                                                  • Part of subcall function 0077FD51: GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 00781EC1
                                                                                                                                                                                                  • Part of subcall function 0077FD51: GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 00781ED4
                                                                                                                                                                                                  • Part of subcall function 0077FD51: GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 00781EE7
                                                                                                                                                                                                • __mtinitlocks.LIBCMT ref: 0078346E
                                                                                                                                                                                                • __mtterm.LIBCMT ref: 00783477
                                                                                                                                                                                                • __calloc_crt.LIBCMT ref: 0078349C
                                                                                                                                                                                                • __initptd.LIBCMT ref: 007834BE
                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 007834C5
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AddressProc$CurrentEncodeHandleModulePointerThread__calloc_crt__init_pointers__initp_misc_winsig__initptd__mtinitlocks__mtterm
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1593083391-0
                                                                                                                                                                                                • Opcode ID: 8e2dc7d0f08cfada0a555aa788ac7fa50b0a08c0602d0851ca691f3a2c50877e
                                                                                                                                                                                                • Instruction ID: d7fb3a7666430739cf79994188729abe4eb0f4165e61593c6a4d88725ac3f51f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e2dc7d0f08cfada0a555aa788ac7fa50b0a08c0602d0851ca691f3a2c50877e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 83F0F0327C935199E2757B7C7C0F66A2684DB01B31B608629F599C60E3FF1C8A424354
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _rand$AddressProc
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 345958962-0
                                                                                                                                                                                                • Opcode ID: 96bc4c0095ceb77b1d3b23db48004d4c4a838467c8e567f52ffa2bca2a5a8336
                                                                                                                                                                                                • Instruction ID: 7cfa2895dcb02ea876e5ea58f4b20a9ade536c5f73a28ec11c912a5b1de18718
                                                                                                                                                                                                • Opcode Fuzzy Hash: 96bc4c0095ceb77b1d3b23db48004d4c4a838467c8e567f52ffa2bca2a5a8336
                                                                                                                                                                                                • Instruction Fuzzy Hash: BFD19F31D10A48DECB12CFB9D8515ADB774FF9B391B14C316E801B62A2EB7959C2DB08
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0075B2A0: WaitForSingleObject.KERNEL32(?,00004E20), ref: 0075B2C5
                                                                                                                                                                                                • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0075AFF0
                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 0075B0D3
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?), ref: 0075B1E1
                                                                                                                                                                                                • _memset.LIBCMT ref: 0075B220
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?), ref: 0075B235
                                                                                                                                                                                                • _memset.LIBCMT ref: 0075B282
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseFileHandle_memset$CreateObjectReadSingleWait
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2757182182-0
                                                                                                                                                                                                • Opcode ID: 1b46021587b18696b1124da2bcc5630b25f1291a122632b9fe686eb6a4f375ae
                                                                                                                                                                                                • Instruction ID: 76172fff7179b3b891c7d4a4fde6a3b834c375a4f58bdb87404d0abaabb9d945
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b46021587b18696b1124da2bcc5630b25f1291a122632b9fe686eb6a4f375ae
                                                                                                                                                                                                • Instruction Fuzzy Hash: FD91B431D10B489ACB02DFB99C516AEB378BF9B381F10C316E90576162FB7959C2CB58
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00000000), ref: 00761998
                                                                                                                                                                                                • Process32First.KERNEL32(00000000,?), ref: 007619BA
                                                                                                                                                                                                • _strcat.LIBCMT ref: 00761A12
                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,00000128), ref: 00761AC5
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00761B1A
                                                                                                                                                                                                • _memset.LIBCMT ref: 00761B2E
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32_memset_strcat
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1640862104-0
                                                                                                                                                                                                • Opcode ID: 54cf64e7856e2d481492912bb9e82b66c9b7ccd63c6202ed7d5a0e3f9b3cdf41
                                                                                                                                                                                                • Instruction ID: e29ad8e899f3a93c4296e8c9ed679b224cb825ffd2ac484fc0b4413e7f431bb6
                                                                                                                                                                                                • Opcode Fuzzy Hash: 54cf64e7856e2d481492912bb9e82b66c9b7ccd63c6202ed7d5a0e3f9b3cdf41
                                                                                                                                                                                                • Instruction Fuzzy Hash: 19516E719002089BCB15CFB9D9455AEB7B4FF8A340F04C256E905F7261E738AA85CB48
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0075E120: _malloc.LIBCMT ref: 0075E1CF
                                                                                                                                                                                                • __snprintf.LIBCMT ref: 00772D37
                                                                                                                                                                                                  • Part of subcall function 0075E550: _memset.LIBCMT ref: 0075E56E
                                                                                                                                                                                                  • Part of subcall function 0075E550: _free.LIBCMT ref: 0075E596
                                                                                                                                                                                                • _memset.LIBCMT ref: 00772DBC
                                                                                                                                                                                                • _memset.LIBCMT ref: 0077310D
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _memset$__snprintf_free_malloc
                                                                                                                                                                                                • String ID: C:\Users\user$Fs>.
                                                                                                                                                                                                • API String ID: 801102166-1231207852
                                                                                                                                                                                                • Opcode ID: 3c7721db69e3cacbc5fe19d59180735320fce6ae55f389aae78e3f1631bc120e
                                                                                                                                                                                                • Instruction ID: c0a17bfeec2b295f2a8f41c8ba4b3ae26e2d13f796ee63f67492139c0bd8c68a
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c7721db69e3cacbc5fe19d59180735320fce6ae55f389aae78e3f1631bc120e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6DC19371C10618DACB06DFB4DC46AEDB778BF5A380F00C216E905B6192FB786A96CB54
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _malloc.LIBCMT ref: 0076A8F1
                                                                                                                                                                                                  • Part of subcall function 0077FFBC: __FF_MSGBANNER.LIBCMT ref: 0077FFD3
                                                                                                                                                                                                  • Part of subcall function 0077FFBC: __NMSG_WRITE.LIBCMT ref: 0077FFDA
                                                                                                                                                                                                  • Part of subcall function 0077FFBC: RtlAllocateHeap.NTDLL(?,00000000,00000001,00000000,00000000,00000000,?,00781324,00000000,00000000,00000000,00000000,?,00781BFD,00000018,0079FDC0), ref: 0077FFFF
                                                                                                                                                                                                • _memset.LIBCMT ref: 0076A914
                                                                                                                                                                                                • _memset.LIBCMT ref: 0076A9D1
                                                                                                                                                                                                • _free.LIBCMT ref: 0076A9E4
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _memset$AllocateHeap_free_malloc
                                                                                                                                                                                                • String ID: \L5
                                                                                                                                                                                                • API String ID: 585861054-1149637256
                                                                                                                                                                                                • Opcode ID: 8ad7cbb029ab487c084b6a52e085f9137eac5aedb7b527677974084b432c68d9
                                                                                                                                                                                                • Instruction ID: 4a1639f21c482143f6d249a1dda451ced95d89901870e3aa434737ade28fa974
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8ad7cbb029ab487c084b6a52e085f9137eac5aedb7b527677974084b432c68d9
                                                                                                                                                                                                • Instruction Fuzzy Hash: C0517371810B19DECB42DF78D85156AF3B8FF9A390B10C71BE816B7212EB759982CB44
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000001,?,?,00770ECC,007777B0,00000001), ref: 0077366D
                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00000001,?,00000000,00000000), ref: 00773681
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00770ECC,007777B0,00000001), ref: 007736D5
                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,?,00770ECC,007777B0,00000001), ref: 0077372A
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00770ECC,007777B0,00000001), ref: 00773733
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1404307249-0
                                                                                                                                                                                                • Opcode ID: 8150a9b77394763505a043e73383adc42c5b60da35476e53212a0a1a3c280210
                                                                                                                                                                                                • Instruction ID: b6a6c8117cef2391577112248c0b8b54de8aab23563ab20858c813f07a2bc5de
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8150a9b77394763505a043e73383adc42c5b60da35476e53212a0a1a3c280210
                                                                                                                                                                                                • Instruction Fuzzy Hash: 54314831920B08EEC702CFB9DC51B49B778EF9B751F10C30AF906B61A1EB7855828B08
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _malloc.LIBCMT ref: 00789BD1
                                                                                                                                                                                                  • Part of subcall function 0077FFBC: __FF_MSGBANNER.LIBCMT ref: 0077FFD3
                                                                                                                                                                                                  • Part of subcall function 0077FFBC: __NMSG_WRITE.LIBCMT ref: 0077FFDA
                                                                                                                                                                                                  • Part of subcall function 0077FFBC: RtlAllocateHeap.NTDLL(?,00000000,00000001,00000000,00000000,00000000,?,00781324,00000000,00000000,00000000,00000000,?,00781BFD,00000018,0079FDC0), ref: 0077FFFF
                                                                                                                                                                                                • _free.LIBCMT ref: 00789BE4
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AllocateHeap_free_malloc
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1020059152-0
                                                                                                                                                                                                • Opcode ID: 3e732de8445f20b88c5f8d0d270b7736986e2dc540a19846905765c4ac6e49f1
                                                                                                                                                                                                • Instruction ID: a305bed882e8220e104088be861cf721ef7cba4b9b69e7acf56af606f87c5a5e
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e732de8445f20b88c5f8d0d270b7736986e2dc540a19846905765c4ac6e49f1
                                                                                                                                                                                                • Instruction Fuzzy Hash: D011CA32584219EBCF213F78AC0967A3BD8BF15361F248526FB49D6151DE3D88419764
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 007676AC
                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00002710), ref: 00767924
                                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 00767B02
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseCreateEventHandleObjectSingleWait
                                                                                                                                                                                                • String ID: _Wy
                                                                                                                                                                                                • API String ID: 2631291778-1149416084
                                                                                                                                                                                                • Opcode ID: 1087ec524c69a8becb8f1acd3967ff4910238634c377886be76481ef2ff503b2
                                                                                                                                                                                                • Instruction ID: e7c7bee8b898c5cd90abd85d666f417e6f8b99978cf6d25141321e3b1f5e8316
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1087ec524c69a8becb8f1acd3967ff4910238634c377886be76481ef2ff503b2
                                                                                                                                                                                                • Instruction Fuzzy Hash: B2322B31C20A599ECB06CFBAD8511ADB7B4BF9B381B14C317E801B6162F73858C2DB18
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _memset.LIBCMT ref: 0075B614
                                                                                                                                                                                                • _strcat.LIBCMT ref: 0075B821
                                                                                                                                                                                                  • Part of subcall function 0075E120: _malloc.LIBCMT ref: 0075E1CF
                                                                                                                                                                                                  • Part of subcall function 0075E550: _memset.LIBCMT ref: 0075E56E
                                                                                                                                                                                                  • Part of subcall function 0075E550: _free.LIBCMT ref: 0075E596
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _memset$_free_malloc_strcat
                                                                                                                                                                                                • String ID: =$^^MN
                                                                                                                                                                                                • API String ID: 3230045079-2753829600
                                                                                                                                                                                                • Opcode ID: 41f909baba68ff6201596c6b0666803c581e9107b89783a4d8cda35ea09b5e9a
                                                                                                                                                                                                • Instruction ID: 371cc8af5529afdf22a8ef1f0c19663d85a62c14dcb8dd4f2c26904e44c49d7d
                                                                                                                                                                                                • Opcode Fuzzy Hash: 41f909baba68ff6201596c6b0666803c581e9107b89783a4d8cda35ea09b5e9a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 18A16D32C10A499EC702CFBED8415AEB774BF9B381B14C716E80576162EB3869D6CF58
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RegOpenKeyA.ADVAPI32(80000002,00000000,?), ref: 0075CD54
                                                                                                                                                                                                • RegSetValueExA.ADVAPI32(?,00000000,00000001,CE921463,00000000), ref: 0075CDBA
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0075CE29
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseOpenValue
                                                                                                                                                                                                • String ID: htrN
                                                                                                                                                                                                • API String ID: 779948276-4437919
                                                                                                                                                                                                • Opcode ID: a575f0f8c9afdf27f206bacbc53514d72328a03686e1448c6db613d82bbd723a
                                                                                                                                                                                                • Instruction ID: 910db688dcafe17a5635b430f2e9a022f15dd882ef6ba137e01a2c0deaafc12b
                                                                                                                                                                                                • Opcode Fuzzy Hash: a575f0f8c9afdf27f206bacbc53514d72328a03686e1448c6db613d82bbd723a
                                                                                                                                                                                                • Instruction Fuzzy Hash: B0514B32C1064CEECB02CBBB984159DFB34AF9E345F24D756E800B61A1E7752AD5AF44
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AdjustPointer_memmove
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1721217611-0
                                                                                                                                                                                                • Opcode ID: 3d4830b795b965abe5505887db72e422eac010ce340502db75e07459e55c0769
                                                                                                                                                                                                • Instruction ID: 590001cd22633b73835c20c97ca48f57b9022be60198cc94cf47029f892f5b23
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d4830b795b965abe5505887db72e422eac010ce340502db75e07459e55c0769
                                                                                                                                                                                                • Instruction Fuzzy Hash: 324194753843039EEB29BE18D895B7A33A4AF45320F68401DFA45861E1FF79EC81DB10
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _malloc.LIBCMT ref: 00768000
                                                                                                                                                                                                • _malloc.LIBCMT ref: 0076808E
                                                                                                                                                                                                  • Part of subcall function 0077FFBC: __FF_MSGBANNER.LIBCMT ref: 0077FFD3
                                                                                                                                                                                                  • Part of subcall function 0077FFBC: __NMSG_WRITE.LIBCMT ref: 0077FFDA
                                                                                                                                                                                                  • Part of subcall function 0077FFBC: RtlAllocateHeap.NTDLL(?,00000000,00000001,00000000,00000000,00000000,?,00781324,00000000,00000000,00000000,00000000,?,00781BFD,00000018,0079FDC0), ref: 0077FFFF
                                                                                                                                                                                                • _memset.LIBCMT ref: 007680A5
                                                                                                                                                                                                • _free.LIBCMT ref: 007680AC
                                                                                                                                                                                                  • Part of subcall function 0077FF84: HeapFree.KERNEL32(00000000,00000000,?,007833A7,00000000,007822E7,00789CF5,00000000,?,007812DA,?,?,00000000), ref: 0077FF98
                                                                                                                                                                                                  • Part of subcall function 0077FF84: GetLastError.KERNEL32(00000000,?,007833A7,00000000,007822E7,00789CF5,00000000,?,007812DA,?,?,00000000,?,?,?,007834A1), ref: 0077FFAA
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Heap_malloc$AllocateErrorFreeLast_free_memset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1931880523-0
                                                                                                                                                                                                • Opcode ID: f79281e26835a743ecfbafeae7d08adece7a4772d9026d929e087d501420be2c
                                                                                                                                                                                                • Instruction ID: 16a80c8e2dbbcc7dc01358af18daa9d94035789586e7b6f643a4b30b08aa9f13
                                                                                                                                                                                                • Opcode Fuzzy Hash: f79281e26835a743ecfbafeae7d08adece7a4772d9026d929e087d501420be2c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3461AF32C10A489ACB03DFBAD84016AF778FF9B390B14C356EC057A262FB395592CB55
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0078C75C
                                                                                                                                                                                                • __isleadbyte_l.LIBCMT ref: 0078C78A
                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(560C1730,00000009,?,C06E0F66,00000000,00000000,?,00000000,00000000,?,00760A93,?,00000000), ref: 0078C7B8
                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(560C1730,00000009,?,00000001,00000000,00000000,?,00000000,00000000,?,00760A93,?,00000000), ref: 0078C7EE
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3058430110-0
                                                                                                                                                                                                • Opcode ID: 454a0911b0edd736d51b216c26af9549d7dad2d02cdcd761667f2c30a553da6f
                                                                                                                                                                                                • Instruction ID: 255bbbe4bc0d8412efe915898f9edeecaaaa261bd61f4a298c59792d53da5533
                                                                                                                                                                                                • Opcode Fuzzy Hash: 454a0911b0edd736d51b216c26af9549d7dad2d02cdcd761667f2c30a553da6f
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F31B431680246EFDB22AF75CC48B6A7BE5FF41320F154169F8648B1A1E738D851DFA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseErrorHandleLast__dosmaperr__free_osfhnd
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1721093958-0
                                                                                                                                                                                                • Opcode ID: aee41db926f1613482b8f261f3274419dddc3de99701efb47514dfba3dd6659c
                                                                                                                                                                                                • Instruction ID: ced902c3d5194b059d24c1af4f963bd8944ee93e43605f31361066594b18f5b8
                                                                                                                                                                                                • Opcode Fuzzy Hash: aee41db926f1613482b8f261f3274419dddc3de99701efb47514dfba3dd6659c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3601263378019167C6217374B90DB7E3B854F82774F19431AEA19975D2DBBEC89183A1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3016257755-0
                                                                                                                                                                                                • Opcode ID: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                                                                                                • Instruction ID: 97528c95ab462ee88af0cc1992edc7293eed247f6c840a93e3bbb7985f82c46c
                                                                                                                                                                                                • Opcode Fuzzy Hash: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                                                                                                • Instruction Fuzzy Hash: F0014C3208814EFBCF1A6E84CC45CEE3F62BB19354B688415FA1A59031D23BD9B1EB91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • ___BuildCatchObject.LIBCMT ref: 00788EAF
                                                                                                                                                                                                  • Part of subcall function 007894C6: ___AdjustPointer.LIBCMT ref: 0078950F
                                                                                                                                                                                                • _UnwindNestedFrames.LIBCMT ref: 00788EC6
                                                                                                                                                                                                • ___FrameUnwindToState.LIBCMT ref: 00788ED8
                                                                                                                                                                                                • CallCatchBlock.LIBCMT ref: 00788EFC
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CatchUnwind$AdjustBlockBuildCallFrameFramesNestedObjectPointerState
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2633735394-0
                                                                                                                                                                                                • Opcode ID: 47ff991701b949d2c6ac9b0ab3a6bae88cad4e47a60bb843eb0d441dcfe1d101
                                                                                                                                                                                                • Instruction ID: 7d93137770559c3a81becb9b40ab6163e0169f5c2de57080c120b9f6db3f715a
                                                                                                                                                                                                • Opcode Fuzzy Hash: 47ff991701b949d2c6ac9b0ab3a6bae88cad4e47a60bb843eb0d441dcfe1d101
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B012932440149FBCF126F55CC05EEB3BBAFF48754F448014FA5866120D73AE8A1EBA1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0078332F: __getptd_noexit.LIBCMT ref: 00783330
                                                                                                                                                                                                • __lock.LIBCMT ref: 00782ADB
                                                                                                                                                                                                • _free.LIBCMT ref: 00782B08
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: __getptd_noexit__lock_free
                                                                                                                                                                                                • String ID: )z
                                                                                                                                                                                                • API String ID: 1533244847-279417685
                                                                                                                                                                                                • Opcode ID: 510230b521a97ccfeb502846ab5e51703d8798a1c17712855d7dc4b54a354b93
                                                                                                                                                                                                • Instruction ID: 57cc43f3992375eafb41b06813653cb0909dc71fa9a0e6b0fd74433f5aae7b07
                                                                                                                                                                                                • Opcode Fuzzy Hash: 510230b521a97ccfeb502846ab5e51703d8798a1c17712855d7dc4b54a354b93
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7011A171D85725DBCB21BF68940561DB7A0FF05B22B15811AE814B3692DB3CAD43CBD1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • __controlfp_s.LIBCMT ref: 0078833B
                                                                                                                                                                                                  • Part of subcall function 0078D8AF: __control87.LIBCMT ref: 0078D8D3
                                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 0078834E
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: __control87__controlfp_s__invoke_watson
                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                • API String ID: 1371525046-1018135373
                                                                                                                                                                                                • Opcode ID: 7c223177855d7b31945f2c238f26521f8c8c61eee384bb82e08a6307672c3e56
                                                                                                                                                                                                • Instruction ID: 1d27a323163a8b5f8c897a18813a72237c362f9cad3041fcccbafbb3f3f032f6
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c223177855d7b31945f2c238f26521f8c8c61eee384bb82e08a6307672c3e56
                                                                                                                                                                                                • Instruction Fuzzy Hash: EDF030312C1214DA8BA9B9A96849AAE674D5F20B11FD84851F808CA952DF58DE81C397
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: __calloc_crt
                                                                                                                                                                                                • String ID: Wz
                                                                                                                                                                                                • API String ID: 3494438863-2702952237
                                                                                                                                                                                                • Opcode ID: 0f935fef16fbee1c1fdfbd3eaa587bdbcb07be4b00e252b5463716c9d4676251
                                                                                                                                                                                                • Instruction ID: e5f9d58edbe80d525d2fedc044f6ce62623b5aa2200ec0083e6feb5e35841bcf
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f935fef16fbee1c1fdfbd3eaa587bdbcb07be4b00e252b5463716c9d4676251
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7FF0C275398723DAF714EF69BC016A63798FB96328F144027E200EA698E3BCC8418348
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • DecodePointer.KERNEL32(?,00781AC4,00000000,00000000,00000000,00000000,00000000,00788856,?,0078209B,00000003,0077FFD8,00000000,00000000,00000000), ref: 00781A96
                                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 00781AB2
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: DecodePointer__invoke_watson
                                                                                                                                                                                                • String ID: PNv
                                                                                                                                                                                                • API String ID: 4034010525-4070351811
                                                                                                                                                                                                • Opcode ID: 61db481a8e76707180211c4ee584c3515f216c60e0b5544c2cd732a19eff8ee3
                                                                                                                                                                                                • Instruction ID: cbb45864ab0bd78a3912cab060522e52edb183c23060e53fb95843e16913a0fb
                                                                                                                                                                                                • Opcode Fuzzy Hash: 61db481a8e76707180211c4ee584c3515f216c60e0b5544c2cd732a19eff8ee3
                                                                                                                                                                                                • Instruction Fuzzy Hash: D3E0EC75541109FBDF063F61DC098AA3A6ABF44350B848450FE1480531D63AC971DB95
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.1753135906.0000000000751000.00000020.00000001.01000000.00000003.sdmp, Offset: 00750000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.1753113863.0000000000750000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753175722.0000000000793000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753199651.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.1753243416.00000000007A7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_750000_DBROG0eWH7.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: DecodePointer__set_abort_behavior
                                                                                                                                                                                                • String ID: PNv
                                                                                                                                                                                                • API String ID: 4109001881-4070351811
                                                                                                                                                                                                • Opcode ID: d7de7c3eac9ff4a3a89f4292996206775a57fff64a1c311ae3e773223af66ad3
                                                                                                                                                                                                • Instruction ID: 01ec60d4e6e2a61444c09baf34a49f51a9b88e89617fad3c55a77ca8f979e539
                                                                                                                                                                                                • Opcode Fuzzy Hash: d7de7c3eac9ff4a3a89f4292996206775a57fff64a1c311ae3e773223af66ad3
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8DC09B323E820599F61437F52C0BB65114DEB45B53F61401DF715D40D0ED9DD5815226

                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                Execution Coverage:19%
                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                                                Total number of Limit Nodes:63
                                                                                                                                                                                                execution_graph 24353 f424fc 24354 f424ff 24353->24354 24357 f41212 24354->24357 24358 f41217 _abort 24357->24358 24359 f41222 24358->24359 24367 f42559 24358->24367 24361 f4122c IsProcessorFeaturePresent 24359->24361 24366 f4124a 24359->24366 24362 f41237 24361->24362 24364 f4195b __call_reportfault 7 API calls 24362->24364 24363 f3fd3d _raise 55 API calls 24365 f41254 24363->24365 24364->24366 24366->24363 24368 f42565 ___DestructExceptionObject 24367->24368 24369 f42596 24368->24369 24371 f425cf 24368->24371 24372 f4259b _siglookup 24368->24372 24373 f425de 24368->24373 24370 f43347 __getptd_noexit 55 API calls 24369->24370 24370->24372 24371->24372 24371->24373 24377 f4263c 24372->24377 24378 f3fd3d _raise 55 API calls 24372->24378 24384 f425a4 ___DestructExceptionObject 24372->24384 24374 f422e2 _free 55 API calls 24373->24374 24375 f425e3 24374->24375 24376 f41ab8 __wctomb_s_l 8 API calls 24375->24376 24376->24384 24379 f41b33 __lock 55 API calls 24377->24379 24381 f42647 24377->24381 24378->24377 24379->24381 24380 f426a9 EncodePointer 24382 f4267c 24380->24382 24381->24380 24381->24382 24385 f426da 24382->24385 24384->24359 24386 f426de 24385->24386 24388 f426e5 24385->24388 24389 f41c9d LeaveCriticalSection 24386->24389 24388->24384 24389->24388 25252 f431fa 25253 f43206 ___DestructExceptionObject 25252->25253 25254 f4330e ___DestructExceptionObject 25253->25254 25255 f4321f 25253->25255 25256 f3ff84 _free 55 API calls 25253->25256 25257 f4322e 25255->25257 25259 f3ff84 _free 55 API calls 25255->25259 25256->25255 25258 f4323d 25257->25258 25260 f3ff84 _free 55 API calls 25257->25260 25261 f4324c 25258->25261 25262 f3ff84 _free 55 API calls 25258->25262 25259->25257 25260->25258 25263 f4325b 25261->25263 25264 f3ff84 _free 55 API calls 25261->25264 25262->25261 25265 f4326a 25263->25265 25267 f3ff84 _free 55 API calls 25263->25267 25264->25263 25266 f43279 25265->25266 25268 f3ff84 _free 55 API calls 25265->25268 25269 f4328b 25266->25269 25270 f3ff84 _free 55 API calls 25266->25270 25267->25265 25268->25266 25271 f41b33 __lock 55 API calls 25269->25271 25270->25269 25275 f43293 25271->25275 25272 f432b6 25284 f4331a 25272->25284 25275->25272 25277 f3ff84 _free 55 API calls 25275->25277 25276 f41b33 __lock 55 API calls 25282 f432ca ___removelocaleref 25276->25282 25277->25272 25278 f432fb 25287 f43326 25278->25287 25281 f3ff84 _free 55 API calls 25281->25254 25282->25278 25283 f4a17e ___freetlocinfo 55 API calls 25282->25283 25283->25278 25290 f41c9d LeaveCriticalSection 25284->25290 25286 f432c3 25286->25276 25291 f41c9d LeaveCriticalSection 25287->25291 25289 f43308 25289->25281 25290->25286 25291->25289 24457 f4aab5 24458 f4aac1 ___DestructExceptionObject 24457->24458 24459 f4aaf8 ___DestructExceptionObject 24458->24459 24460 f41b33 __lock 55 API calls 24458->24460 24461 f4aad5 24460->24461 24462 f4a3f8 __updatetlocinfoEx_nolock 55 API calls 24461->24462 24463 f4aae5 24462->24463 24465 f4aafe 24463->24465 24468 f41c9d LeaveCriticalSection 24465->24468 24467 f4ab05 24467->24459 24468->24467 19984 f40a9d 20024 f4885b 19984->20024 19986 f40aa2 ___DestructExceptionObject 20028 f41d30 GetStartupInfoW 19986->20028 19989 f40ab8 20030 f434fc GetProcessHeap 19989->20030 19990 f40b10 19991 f40b1b 19990->19991 20150 f40bf7 19990->20150 20031 f43469 19991->20031 19994 f40b21 19995 f40b2c __RTC_Initialize 19994->19995 19996 f40bf7 _fast_error_exit 55 API calls 19994->19996 20052 f4753c 19995->20052 19996->19995 19998 f40b3b 19999 f40b47 GetCommandLineA 19998->19999 20000 f40bf7 _fast_error_exit 55 API calls 19998->20000 20071 f488f7 GetEnvironmentStringsW 19999->20071 20002 f40b46 20000->20002 20002->19999 20006 f40b6c 20095 f4872d 20006->20095 20010 f40b7d 20111 f3fcb9 20010->20111 20011 f3fc7f _copy_environ 55 API calls 20011->20010 20013 f40b85 20014 f40b90 20013->20014 20015 f3fc7f _copy_environ 55 API calls 20013->20015 20117 f48984 20014->20117 20015->20014 20020 f40bb3 20168 f3fcaa 20020->20168 20023 f40bb8 ___DestructExceptionObject 20025 f4887e 20024->20025 20026 f4888b GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 20024->20026 20025->20026 20027 f48882 20025->20027 20026->20027 20027->19986 20029 f41d46 20028->20029 20029->19989 20030->19990 20171 f3fd51 EncodePointer 20031->20171 20033 f4346e 20176 f41c64 20033->20176 20036 f43477 20180 f434df 20036->20180 20041 f43494 20187 f412c6 20041->20187 20044 f434d6 20045 f434df __mtterm TlsFree 20044->20045 20047 f434db 20045->20047 20047->19994 20048 f434b5 20048->20044 20049 f434bb 20048->20049 20196 f433b6 20049->20196 20051 f434c3 GetCurrentThreadId 20051->19994 20053 f47548 ___DestructExceptionObject 20052->20053 20054 f41b33 __lock 55 API calls 20053->20054 20055 f4754f 20054->20055 20056 f412c6 __calloc_crt 55 API calls 20055->20056 20057 f47560 20056->20057 20058 f475cb GetStartupInfoW 20057->20058 20059 f4756b ___DestructExceptionObject @_EH4_CallFilterFunc@8 20057->20059 20065 f475e0 20058->20065 20066 f4770f 20058->20066 20059->19998 20060 f477d7 20449 f477e7 20060->20449 20062 f412c6 __calloc_crt 55 API calls 20062->20065 20063 f4775c GetStdHandle 20063->20066 20064 f4776f GetFileType 20064->20066 20065->20062 20065->20066 20067 f4762e 20065->20067 20066->20060 20066->20063 20066->20064 20070 f41d53 __mtinitlocks InitializeCriticalSectionAndSpinCount 20066->20070 20067->20066 20068 f47662 GetFileType 20067->20068 20069 f41d53 __mtinitlocks InitializeCriticalSectionAndSpinCount 20067->20069 20068->20067 20069->20067 20070->20066 20073 f4890a 20071->20073 20077 f40b57 20071->20077 20072 f48922 WideCharToMultiByte 20074 f48974 FreeEnvironmentStringsW 20072->20074 20075 f4893d 20072->20075 20073->20072 20073->20073 20074->20077 20076 f4130e __malloc_crt 55 API calls 20075->20076 20078 f48943 20076->20078 20084 f484fe 20077->20084 20078->20074 20079 f4894a WideCharToMultiByte 20078->20079 20080 f48960 20079->20080 20081 f48969 FreeEnvironmentStringsW 20079->20081 20082 f3ff84 _free 55 API calls 20080->20082 20081->20077 20083 f48966 20082->20083 20083->20081 20085 f48511 GetModuleFileNameA 20084->20085 20086 f4850c 20084->20086 20087 f4853e 20085->20087 20459 f4275b 20086->20459 20453 f485b1 20087->20453 20090 f40b61 20090->20006 20158 f3fc7f 20090->20158 20092 f4130e __malloc_crt 55 API calls 20093 f48577 20092->20093 20093->20090 20094 f485b1 _parse_cmdline 55 API calls 20093->20094 20094->20090 20096 f48736 20095->20096 20099 f4873b __NMSG_WRITE 20095->20099 20097 f4275b ___initmbctable 67 API calls 20096->20097 20097->20099 20098 f40b72 20098->20010 20098->20011 20099->20098 20100 f412c6 __calloc_crt 55 API calls 20099->20100 20107 f48771 __NMSG_WRITE 20100->20107 20101 f487c3 20102 f3ff84 _free 55 API calls 20101->20102 20102->20098 20103 f412c6 __calloc_crt 55 API calls 20103->20107 20104 f487ea 20105 f3ff84 _free 55 API calls 20104->20105 20105->20098 20107->20098 20107->20101 20107->20103 20107->20104 20108 f48801 20107->20108 20879 f489e3 20107->20879 20109 f41ac8 __invoke_watson 8 API calls 20108->20109 20110 f4880d 20109->20110 20113 f3fcc5 __IsNonwritableInCurrentImage 20111->20113 20888 f42481 20113->20888 20114 f3fce3 __initterm_e 20116 f3fd02 __cinit __IsNonwritableInCurrentImage 20114->20116 20891 f3d183 20114->20891 20116->20013 20118 f48990 20117->20118 20120 f48995 20117->20120 20119 f4275b ___initmbctable 67 API calls 20118->20119 20119->20120 20121 f40b96 20120->20121 20122 f4d966 __wincmdln 55 API calls 20120->20122 20123 f110a0 20121->20123 20122->20120 20124 f11a11 GetModuleHandleA 20123->20124 20126 f11f0a GetProcAddress 20124->20126 20128 f1209a GetProcAddress 20126->20128 20130 f12273 GetProcAddress 20128->20130 20132 f12495 GetProcAddress 20130->20132 20133 f12477 20130->20133 20134 f124ed GetProcAddress 20132->20134 20133->20132 20136 f12922 GetProcAddress 20134->20136 20140 f12b28 _memset 20136->20140 20138 f1382c CreateThread 20138->20140 24315 f27490 20138->24315 20139 f13d05 CloseHandle 20139->20140 20140->20138 20140->20139 20143 f14125 20140->20143 20141 f15f1b SetEvent 20142 f15758 20141->20142 20142->20141 20145 f1657c Sleep 20142->20145 20146 f16bf9 20142->20146 20143->20142 20144 f15559 Sleep 20143->20144 20144->20143 20145->20142 20954 f21b80 20146->20954 21593 f21b40 20146->21593 20147 f174f2 20147->20020 20165 f3ff22 20147->20165 20151 f40c03 20150->20151 20152 f40c08 20150->20152 20153 f42094 __FF_MSGBANNER 55 API calls 20151->20153 20154 f420f1 __NMSG_WRITE 55 API calls 20152->20154 20153->20152 20155 f40c10 20154->20155 20156 f3fc69 _fast_error_exit 3 API calls 20155->20156 20157 f40c1a 20156->20157 20157->19991 20159 f42094 __FF_MSGBANNER 55 API calls 20158->20159 20160 f3fc87 20159->20160 20161 f420f1 __NMSG_WRITE 55 API calls 20160->20161 20162 f3fc8f 20161->20162 24323 f3fd3d 20162->24323 20166 f3fdf3 _doexit 55 API calls 20165->20166 20167 f3ff31 20166->20167 20167->20020 20169 f3fdf3 _doexit 55 API calls 20168->20169 20170 f3fcb5 20169->20170 20170->20023 20172 f3fd62 __init_pointers __initp_misc_winsig 20171->20172 20206 f4251f EncodePointer 20172->20206 20174 f3fd7a __init_pointers 20175 f41dc2 34 API calls 20174->20175 20175->20033 20177 f41c70 20176->20177 20179 f41c97 20177->20179 20207 f41d53 20177->20207 20179->20036 20184 f41cb2 20179->20184 20181 f434ef 20180->20181 20182 f434e9 20180->20182 20181->20181 20210 f41cd0 20182->20210 20185 f41cc2 20184->20185 20186 f41cc9 TlsAlloc 20184->20186 20185->20036 20185->20041 20189 f412cd 20187->20189 20190 f41308 20189->20190 20192 f412eb 20189->20192 20213 f49cd9 20189->20213 20190->20044 20193 f41d0e 20190->20193 20192->20189 20192->20190 20220 f4205b Sleep 20192->20220 20194 f41d24 20193->20194 20195 f41d28 TlsSetValue 20193->20195 20194->20048 20195->20048 20197 f433c2 ___DestructExceptionObject 20196->20197 20247 f41b33 20197->20247 20199 f433ff 20254 f43457 20199->20254 20202 f41b33 __lock 55 API calls 20203 f43420 ___addlocaleref 20202->20203 20257 f43460 20203->20257 20205 f4344b ___DestructExceptionObject 20205->20051 20206->20174 20208 f41d70 InitializeCriticalSectionAndSpinCount 20207->20208 20209 f41d63 20207->20209 20208->20177 20209->20177 20211 f41ce7 TlsFree 20210->20211 20212 f41ce3 20210->20212 20211->20181 20212->20181 20214 f49ce4 20213->20214 20215 f49cff _malloc 20213->20215 20214->20215 20216 f49cf0 20214->20216 20218 f49d0f HeapAlloc 20215->20218 20219 f49cf5 20215->20219 20221 f422e2 20216->20221 20218->20215 20218->20219 20219->20189 20220->20192 20224 f43347 GetLastError 20221->20224 20223 f422e7 20223->20219 20238 f41cef 20224->20238 20226 f4335c 20227 f433aa SetLastError 20226->20227 20228 f412c6 __calloc_crt 52 API calls 20226->20228 20227->20223 20229 f4336f 20228->20229 20229->20227 20230 f41d0e __getptd_noexit TlsSetValue 20229->20230 20231 f43383 20230->20231 20232 f433a1 20231->20232 20233 f43389 20231->20233 20241 f3ff84 20232->20241 20234 f433b6 __initptd 52 API calls 20233->20234 20236 f43391 GetCurrentThreadId 20234->20236 20236->20227 20237 f433a7 20237->20227 20239 f41d06 TlsGetValue 20238->20239 20240 f41d02 20238->20240 20239->20226 20240->20226 20242 f3ff8d HeapFree 20241->20242 20246 f3ffb6 _free 20241->20246 20243 f3ffa2 20242->20243 20242->20246 20244 f422e2 _free 53 API calls 20243->20244 20245 f3ffa8 GetLastError 20244->20245 20245->20246 20246->20237 20248 f41b44 20247->20248 20249 f41b57 EnterCriticalSection 20247->20249 20260 f41bbb 20248->20260 20249->20199 20251 f41b4a 20251->20249 20252 f3fc7f _copy_environ 54 API calls 20251->20252 20253 f41b56 20252->20253 20253->20249 20447 f41c9d LeaveCriticalSection 20254->20447 20256 f43419 20256->20202 20448 f41c9d LeaveCriticalSection 20257->20448 20259 f43467 20259->20205 20261 f41bc7 ___DestructExceptionObject 20260->20261 20274 f41be6 20261->20274 20282 f42094 20261->20282 20267 f41c09 ___DestructExceptionObject 20267->20251 20269 f41c04 20272 f422e2 _free 55 API calls 20269->20272 20270 f41c13 20273 f41b33 __lock 55 API calls 20270->20273 20272->20267 20275 f41c1a 20273->20275 20274->20267 20324 f4130e 20274->20324 20276 f41c27 20275->20276 20277 f41c3f 20275->20277 20279 f41d53 __mtinitlocks InitializeCriticalSectionAndSpinCount 20276->20279 20278 f3ff84 _free 55 API calls 20277->20278 20280 f41c33 20278->20280 20279->20280 20329 f41c5b 20280->20329 20332 f4881b 20282->20332 20284 f4209b 20286 f4881b __NMSG_WRITE 55 API calls 20284->20286 20287 f420a8 20284->20287 20285 f420f1 __NMSG_WRITE 55 API calls 20288 f420c0 20285->20288 20286->20287 20287->20285 20289 f41bd5 20287->20289 20290 f420f1 __NMSG_WRITE 55 API calls 20288->20290 20291 f420f1 20289->20291 20290->20289 20292 f4210f __NMSG_WRITE 20291->20292 20294 f4881b __NMSG_WRITE 52 API calls 20292->20294 20320 f42236 20292->20320 20296 f42122 20294->20296 20295 f41bdc 20321 f3fc69 20295->20321 20297 f4223b GetStdHandle 20296->20297 20298 f4881b __NMSG_WRITE 52 API calls 20296->20298 20301 f42249 __NMSG_WRITE 20297->20301 20297->20320 20299 f42133 20298->20299 20299->20297 20300 f42145 20299->20300 20300->20320 20362 f49dc7 20300->20362 20303 f42282 WriteFile 20301->20303 20301->20320 20303->20320 20305 f42172 GetModuleFileNameW 20307 f42192 20305->20307 20312 f421a2 __NMSG_WRITE 20305->20312 20306 f422a3 20308 f41ac8 __invoke_watson 8 API calls 20306->20308 20309 f49dc7 __NMSG_WRITE 52 API calls 20307->20309 20310 f422ad 20308->20310 20309->20312 20311 f421e8 20311->20306 20380 f49d5b 20311->20380 20312->20306 20312->20311 20371 f49e3c 20312->20371 20316 f49d5b __NMSG_WRITE 52 API calls 20317 f4221f 20316->20317 20317->20306 20318 f42226 20317->20318 20389 f49efa EncodePointer 20318->20389 20412 f40d4b 20320->20412 20427 f3fc35 GetModuleHandleExW 20321->20427 20327 f4131c 20324->20327 20326 f4134e 20326->20269 20326->20270 20327->20326 20431 f3ffbc 20327->20431 20445 f4205b Sleep 20327->20445 20446 f41c9d LeaveCriticalSection 20329->20446 20331 f41c62 20331->20267 20333 f48825 20332->20333 20334 f4882f 20333->20334 20335 f422e2 _free 55 API calls 20333->20335 20334->20284 20336 f4884b 20335->20336 20339 f41ab8 20336->20339 20342 f41a8d 20339->20342 20343 f41a9c 20342->20343 20348 f41ac8 IsProcessorFeaturePresent 20343->20348 20346 f41a8d __wctomb_s_l 8 API calls 20347 f41ac4 20346->20347 20347->20284 20349 f41ad3 20348->20349 20354 f4195b 20349->20354 20353 f41ab7 20353->20346 20355 f41975 _memset __call_reportfault 20354->20355 20356 f41995 IsDebuggerPresent 20355->20356 20357 f4207e __call_reportfault SetUnhandledExceptionFilter UnhandledExceptionFilter 20356->20357 20359 f41a59 __call_reportfault 20357->20359 20358 f40d4b ___strgtold12_l 6 API calls 20360 f41a7c 20358->20360 20359->20358 20361 f42069 GetCurrentProcess TerminateProcess 20360->20361 20361->20353 20363 f49de0 20362->20363 20364 f49dd2 20362->20364 20365 f422e2 _free 55 API calls 20363->20365 20364->20363 20366 f49df9 20364->20366 20370 f49dea 20365->20370 20368 f42165 20366->20368 20369 f422e2 _free 55 API calls 20366->20369 20367 f41ab8 __wctomb_s_l 8 API calls 20367->20368 20368->20305 20368->20306 20369->20370 20370->20367 20375 f49e4a 20371->20375 20372 f49e4e 20373 f422e2 _free 55 API calls 20372->20373 20374 f49e53 20372->20374 20379 f49e7e 20373->20379 20374->20311 20375->20372 20375->20374 20377 f49e8d 20375->20377 20376 f41ab8 __wctomb_s_l 8 API calls 20376->20374 20377->20374 20378 f422e2 _free 55 API calls 20377->20378 20378->20379 20379->20376 20381 f49d67 20380->20381 20382 f49d75 20380->20382 20381->20382 20387 f49da1 20381->20387 20383 f422e2 _free 55 API calls 20382->20383 20384 f49d7f 20383->20384 20385 f41ab8 __wctomb_s_l 8 API calls 20384->20385 20386 f42208 20385->20386 20386->20306 20386->20316 20387->20386 20388 f422e2 _free 55 API calls 20387->20388 20388->20384 20390 f49f2e ___crtIsPackagedApp 20389->20390 20391 f49fed IsDebuggerPresent 20390->20391 20392 f49f3d LoadLibraryExW 20390->20392 20395 f49ff7 20391->20395 20396 f4a005 20391->20396 20393 f49f54 GetLastError 20392->20393 20394 f49f7a GetProcAddress 20392->20394 20397 f49f63 LoadLibraryExW 20393->20397 20398 f4a00a 20393->20398 20394->20398 20399 f49f8e 7 API calls 20394->20399 20395->20396 20400 f49ffe OutputDebugStringW 20395->20400 20396->20398 20406 f4a03e DecodePointer DecodePointer 20396->20406 20410 f4a056 20396->20410 20397->20394 20397->20398 20405 f40d4b ___strgtold12_l 6 API calls 20398->20405 20401 f49fd6 GetProcAddress EncodePointer 20399->20401 20402 f49fea 20399->20402 20400->20396 20401->20402 20402->20391 20403 f4a07a DecodePointer 20403->20398 20404 f4a08e DecodePointer 20404->20403 20407 f4a095 20404->20407 20408 f4a0dc 20405->20408 20406->20410 20407->20403 20411 f4a0a6 DecodePointer 20407->20411 20408->20320 20410->20403 20410->20404 20411->20403 20413 f40d55 IsProcessorFeaturePresent 20412->20413 20414 f40d53 20412->20414 20416 f48a89 20413->20416 20414->20295 20419 f48a38 IsDebuggerPresent 20416->20419 20420 f48a4d __call_reportfault 20419->20420 20425 f4207e SetUnhandledExceptionFilter UnhandledExceptionFilter 20420->20425 20423 f48a55 __call_reportfault 20426 f42069 GetCurrentProcess TerminateProcess 20423->20426 20424 f48a72 20424->20295 20425->20423 20426->20424 20428 f3fc65 ExitProcess 20427->20428 20429 f3fc4e GetProcAddress 20427->20429 20429->20428 20430 f3fc60 20429->20430 20430->20428 20432 f40037 _malloc 20431->20432 20443 f3ffc8 _malloc 20431->20443 20435 f422e2 _free 54 API calls 20432->20435 20433 f3ffd3 20434 f42094 __FF_MSGBANNER 54 API calls 20433->20434 20437 f420f1 __NMSG_WRITE 54 API calls 20433->20437 20441 f3fc69 _fast_error_exit 3 API calls 20433->20441 20433->20443 20434->20433 20438 f4002f 20435->20438 20436 f3fffb RtlAllocateHeap 20436->20438 20436->20443 20437->20433 20438->20327 20439 f40023 20440 f422e2 _free 54 API calls 20439->20440 20442 f40021 20440->20442 20441->20433 20444 f422e2 _free 54 API calls 20442->20444 20443->20433 20443->20436 20443->20439 20443->20442 20444->20438 20445->20327 20446->20331 20447->20256 20448->20259 20452 f41c9d LeaveCriticalSection 20449->20452 20451 f477ee 20451->20059 20452->20451 20455 f485d3 20453->20455 20458 f48637 20455->20458 20463 f4d966 20455->20463 20456 f48554 20456->20090 20456->20092 20457 f4d966 __wincmdln 55 API calls 20457->20458 20458->20456 20458->20457 20460 f42764 20459->20460 20461 f4276b 20459->20461 20767 f42b40 20460->20767 20461->20085 20466 f4d90c 20463->20466 20469 f42779 20466->20469 20470 f4278a 20469->20470 20471 f427d7 20469->20471 20477 f4332f 20470->20477 20471->20455 20474 f427b7 20474->20471 20497 f42a9a 20474->20497 20478 f43347 __getptd_noexit 55 API calls 20477->20478 20479 f43335 20478->20479 20480 f42790 20479->20480 20481 f3fc7f _copy_environ 55 API calls 20479->20481 20480->20474 20482 f4a378 20480->20482 20481->20480 20483 f4a384 ___DestructExceptionObject 20482->20483 20484 f4332f FindHandlerForForeignException 55 API calls 20483->20484 20485 f4a38d 20484->20485 20486 f4a3bc 20485->20486 20487 f4a3a0 20485->20487 20488 f41b33 __lock 55 API calls 20486->20488 20490 f4332f FindHandlerForForeignException 55 API calls 20487->20490 20489 f4a3c3 20488->20489 20509 f4a3f8 20489->20509 20492 f4a3a5 20490->20492 20495 f4a3b3 ___DestructExceptionObject 20492->20495 20496 f3fc7f _copy_environ 55 API calls 20492->20496 20495->20474 20496->20495 20498 f42aa6 ___DestructExceptionObject 20497->20498 20499 f4332f FindHandlerForForeignException 55 API calls 20498->20499 20500 f42ab0 20499->20500 20501 f41b33 __lock 55 API calls 20500->20501 20506 f42ac2 20500->20506 20502 f42ae0 20501->20502 20507 f3ff84 _free 55 API calls 20502->20507 20508 f42b0d 20502->20508 20504 f3fc7f _copy_environ 55 API calls 20505 f42ad0 ___DestructExceptionObject 20504->20505 20505->20471 20506->20504 20506->20505 20507->20508 20763 f42b37 20508->20763 20510 f4a3d7 20509->20510 20511 f4a403 ___addlocaleref ___removelocaleref 20509->20511 20513 f4a3ef 20510->20513 20511->20510 20516 f4a17e 20511->20516 20762 f41c9d LeaveCriticalSection 20513->20762 20515 f4a3f6 20515->20492 20517 f4a1f7 20516->20517 20518 f4a193 20516->20518 20519 f4a244 20517->20519 20520 f3ff84 _free 55 API calls 20517->20520 20518->20517 20527 f3ff84 _free 55 API calls 20518->20527 20543 f4a1c4 20518->20543 20545 f4a26d 20519->20545 20586 f4db3e 20519->20586 20522 f4a218 20520->20522 20524 f3ff84 _free 55 API calls 20522->20524 20525 f4a22b 20524->20525 20531 f3ff84 _free 55 API calls 20525->20531 20526 f3ff84 _free 55 API calls 20532 f4a1ec 20526->20532 20533 f4a1b9 20527->20533 20528 f3ff84 _free 55 API calls 20528->20545 20529 f4a2cc 20534 f3ff84 _free 55 API calls 20529->20534 20530 f3ff84 _free 55 API calls 20536 f4a1d7 20530->20536 20537 f4a239 20531->20537 20538 f3ff84 _free 55 API calls 20532->20538 20546 f4d9db 20533->20546 20535 f4a2d2 20534->20535 20535->20510 20574 f4dad7 20536->20574 20542 f3ff84 _free 55 API calls 20537->20542 20538->20517 20539 f3ff84 55 API calls _free 20539->20545 20542->20519 20543->20530 20544 f4a1e2 20543->20544 20544->20526 20545->20529 20545->20539 20547 f4d9ea 20546->20547 20573 f4dad3 20546->20573 20548 f4d9fb 20547->20548 20549 f3ff84 _free 55 API calls 20547->20549 20550 f4da0d 20548->20550 20551 f3ff84 _free 55 API calls 20548->20551 20549->20548 20552 f4da1f 20550->20552 20553 f3ff84 _free 55 API calls 20550->20553 20551->20550 20554 f4da31 20552->20554 20556 f3ff84 _free 55 API calls 20552->20556 20553->20552 20555 f4da43 20554->20555 20557 f3ff84 _free 55 API calls 20554->20557 20558 f4da55 20555->20558 20559 f3ff84 _free 55 API calls 20555->20559 20556->20554 20557->20555 20560 f4da67 20558->20560 20561 f3ff84 _free 55 API calls 20558->20561 20559->20558 20562 f4da79 20560->20562 20564 f3ff84 _free 55 API calls 20560->20564 20561->20560 20563 f4da8b 20562->20563 20565 f3ff84 _free 55 API calls 20562->20565 20566 f3ff84 _free 55 API calls 20563->20566 20567 f4da9d 20563->20567 20564->20562 20565->20563 20566->20567 20568 f3ff84 _free 55 API calls 20567->20568 20570 f4daaf 20567->20570 20568->20570 20569 f4dac1 20572 f3ff84 _free 55 API calls 20569->20572 20569->20573 20570->20569 20571 f3ff84 _free 55 API calls 20570->20571 20571->20569 20572->20573 20573->20543 20575 f4dae2 20574->20575 20585 f4db3a 20574->20585 20576 f4daf2 20575->20576 20577 f3ff84 _free 55 API calls 20575->20577 20578 f4db04 20576->20578 20579 f3ff84 _free 55 API calls 20576->20579 20577->20576 20580 f3ff84 _free 55 API calls 20578->20580 20581 f4db16 20578->20581 20579->20578 20580->20581 20582 f3ff84 _free 55 API calls 20581->20582 20583 f4db28 20581->20583 20582->20583 20584 f3ff84 _free 55 API calls 20583->20584 20583->20585 20584->20585 20585->20544 20587 f4db4d 20586->20587 20761 f4a262 20586->20761 20588 f3ff84 _free 55 API calls 20587->20588 20589 f4db55 20588->20589 20590 f3ff84 _free 55 API calls 20589->20590 20591 f4db5d 20590->20591 20592 f3ff84 _free 55 API calls 20591->20592 20593 f4db65 20592->20593 20594 f3ff84 _free 55 API calls 20593->20594 20595 f4db6d 20594->20595 20596 f3ff84 _free 55 API calls 20595->20596 20597 f4db75 20596->20597 20598 f3ff84 _free 55 API calls 20597->20598 20599 f4db7d 20598->20599 20600 f3ff84 _free 55 API calls 20599->20600 20601 f4db84 20600->20601 20602 f3ff84 _free 55 API calls 20601->20602 20603 f4db8c 20602->20603 20604 f3ff84 _free 55 API calls 20603->20604 20605 f4db94 20604->20605 20606 f3ff84 _free 55 API calls 20605->20606 20607 f4db9c 20606->20607 20608 f3ff84 _free 55 API calls 20607->20608 20609 f4dba4 20608->20609 20610 f3ff84 _free 55 API calls 20609->20610 20611 f4dbac 20610->20611 20612 f3ff84 _free 55 API calls 20611->20612 20613 f4dbb4 20612->20613 20614 f3ff84 _free 55 API calls 20613->20614 20615 f4dbbc 20614->20615 20616 f3ff84 _free 55 API calls 20615->20616 20617 f4dbc4 20616->20617 20618 f3ff84 _free 55 API calls 20617->20618 20619 f4dbcc 20618->20619 20620 f3ff84 _free 55 API calls 20619->20620 20621 f4dbd7 20620->20621 20622 f3ff84 _free 55 API calls 20621->20622 20623 f4dbdf 20622->20623 20624 f3ff84 _free 55 API calls 20623->20624 20625 f4dbe7 20624->20625 20626 f3ff84 _free 55 API calls 20625->20626 20627 f4dbef 20626->20627 20628 f3ff84 _free 55 API calls 20627->20628 20629 f4dbf7 20628->20629 20630 f3ff84 _free 55 API calls 20629->20630 20631 f4dbff 20630->20631 20632 f3ff84 _free 55 API calls 20631->20632 20633 f4dc07 20632->20633 20634 f3ff84 _free 55 API calls 20633->20634 20635 f4dc0f 20634->20635 20636 f3ff84 _free 55 API calls 20635->20636 20637 f4dc17 20636->20637 20638 f3ff84 _free 55 API calls 20637->20638 20639 f4dc1f 20638->20639 20640 f3ff84 _free 55 API calls 20639->20640 20641 f4dc27 20640->20641 20642 f3ff84 _free 55 API calls 20641->20642 20643 f4dc2f 20642->20643 20644 f3ff84 _free 55 API calls 20643->20644 20645 f4dc37 20644->20645 20646 f3ff84 _free 55 API calls 20645->20646 20647 f4dc3f 20646->20647 20648 f3ff84 _free 55 API calls 20647->20648 20649 f4dc47 20648->20649 20650 f3ff84 _free 55 API calls 20649->20650 20651 f4dc4f 20650->20651 20652 f3ff84 _free 55 API calls 20651->20652 20653 f4dc5d 20652->20653 20654 f3ff84 _free 55 API calls 20653->20654 20655 f4dc68 20654->20655 20656 f3ff84 _free 55 API calls 20655->20656 20657 f4dc73 20656->20657 20658 f3ff84 _free 55 API calls 20657->20658 20659 f4dc7e 20658->20659 20660 f3ff84 _free 55 API calls 20659->20660 20661 f4dc89 20660->20661 20662 f3ff84 _free 55 API calls 20661->20662 20663 f4dc94 20662->20663 20664 f3ff84 _free 55 API calls 20663->20664 20665 f4dc9f 20664->20665 20666 f3ff84 _free 55 API calls 20665->20666 20667 f4dcaa 20666->20667 20668 f3ff84 _free 55 API calls 20667->20668 20669 f4dcb5 20668->20669 20670 f3ff84 _free 55 API calls 20669->20670 20671 f4dcc0 20670->20671 20672 f3ff84 _free 55 API calls 20671->20672 20673 f4dccb 20672->20673 20674 f3ff84 _free 55 API calls 20673->20674 20675 f4dcd6 20674->20675 20676 f3ff84 _free 55 API calls 20675->20676 20677 f4dce1 20676->20677 20678 f3ff84 _free 55 API calls 20677->20678 20679 f4dcec 20678->20679 20680 f3ff84 _free 55 API calls 20679->20680 20681 f4dcf7 20680->20681 20682 f3ff84 _free 55 API calls 20681->20682 20683 f4dd02 20682->20683 20684 f3ff84 _free 55 API calls 20683->20684 20685 f4dd10 20684->20685 20686 f3ff84 _free 55 API calls 20685->20686 20687 f4dd1b 20686->20687 20688 f3ff84 _free 55 API calls 20687->20688 20689 f4dd26 20688->20689 20690 f3ff84 _free 55 API calls 20689->20690 20691 f4dd31 20690->20691 20692 f3ff84 _free 55 API calls 20691->20692 20693 f4dd3c 20692->20693 20694 f3ff84 _free 55 API calls 20693->20694 20695 f4dd47 20694->20695 20696 f3ff84 _free 55 API calls 20695->20696 20697 f4dd52 20696->20697 20698 f3ff84 _free 55 API calls 20697->20698 20699 f4dd5d 20698->20699 20700 f3ff84 _free 55 API calls 20699->20700 20701 f4dd68 20700->20701 20702 f3ff84 _free 55 API calls 20701->20702 20703 f4dd73 20702->20703 20704 f3ff84 _free 55 API calls 20703->20704 20705 f4dd7e 20704->20705 20706 f3ff84 _free 55 API calls 20705->20706 20707 f4dd89 20706->20707 20708 f3ff84 _free 55 API calls 20707->20708 20709 f4dd94 20708->20709 20710 f3ff84 _free 55 API calls 20709->20710 20711 f4dd9f 20710->20711 20712 f3ff84 _free 55 API calls 20711->20712 20713 f4ddaa 20712->20713 20714 f3ff84 _free 55 API calls 20713->20714 20715 f4ddb5 20714->20715 20716 f3ff84 _free 55 API calls 20715->20716 20717 f4ddc3 20716->20717 20718 f3ff84 _free 55 API calls 20717->20718 20719 f4ddce 20718->20719 20720 f3ff84 _free 55 API calls 20719->20720 20721 f4ddd9 20720->20721 20722 f3ff84 _free 55 API calls 20721->20722 20723 f4dde4 20722->20723 20724 f3ff84 _free 55 API calls 20723->20724 20725 f4ddef 20724->20725 20726 f3ff84 _free 55 API calls 20725->20726 20727 f4ddfa 20726->20727 20728 f3ff84 _free 55 API calls 20727->20728 20729 f4de05 20728->20729 20730 f3ff84 _free 55 API calls 20729->20730 20731 f4de10 20730->20731 20732 f3ff84 _free 55 API calls 20731->20732 20733 f4de1b 20732->20733 20734 f3ff84 _free 55 API calls 20733->20734 20735 f4de26 20734->20735 20736 f3ff84 _free 55 API calls 20735->20736 20737 f4de31 20736->20737 20738 f3ff84 _free 55 API calls 20737->20738 20739 f4de3c 20738->20739 20740 f3ff84 _free 55 API calls 20739->20740 20741 f4de47 20740->20741 20742 f3ff84 _free 55 API calls 20741->20742 20743 f4de52 20742->20743 20744 f3ff84 _free 55 API calls 20743->20744 20745 f4de5d 20744->20745 20746 f3ff84 _free 55 API calls 20745->20746 20747 f4de68 20746->20747 20748 f3ff84 _free 55 API calls 20747->20748 20749 f4de76 20748->20749 20750 f3ff84 _free 55 API calls 20749->20750 20751 f4de81 20750->20751 20752 f3ff84 _free 55 API calls 20751->20752 20753 f4de8c 20752->20753 20754 f3ff84 _free 55 API calls 20753->20754 20755 f4de97 20754->20755 20756 f3ff84 _free 55 API calls 20755->20756 20757 f4dea2 20756->20757 20758 f3ff84 _free 55 API calls 20757->20758 20759 f4dead 20758->20759 20760 f3ff84 _free 55 API calls 20759->20760 20760->20761 20761->20528 20762->20515 20766 f41c9d LeaveCriticalSection 20763->20766 20765 f42b3e 20765->20506 20766->20765 20768 f42b4c ___DestructExceptionObject 20767->20768 20769 f4332f FindHandlerForForeignException 55 API calls 20768->20769 20770 f42b54 20769->20770 20771 f42a9a __setmbcp 55 API calls 20770->20771 20772 f42b5e 20771->20772 20792 f4283b 20772->20792 20775 f4130e __malloc_crt 55 API calls 20776 f42b80 20775->20776 20777 f42cad ___DestructExceptionObject 20776->20777 20799 f42ce8 20776->20799 20777->20461 20780 f42bb6 20782 f42bd6 20780->20782 20786 f3ff84 _free 55 API calls 20780->20786 20781 f42cbd 20781->20777 20783 f42cd0 20781->20783 20784 f3ff84 _free 55 API calls 20781->20784 20782->20777 20787 f41b33 __lock 55 API calls 20782->20787 20785 f422e2 _free 55 API calls 20783->20785 20784->20783 20785->20777 20786->20782 20788 f42c05 20787->20788 20789 f42c93 20788->20789 20791 f3ff84 _free 55 API calls 20788->20791 20809 f42cb2 20789->20809 20791->20789 20793 f42779 _LocaleUpdate::_LocaleUpdate 55 API calls 20792->20793 20794 f4284b 20793->20794 20795 f4286c 20794->20795 20796 f4285a GetOEMCP 20794->20796 20797 f42883 20795->20797 20798 f42871 GetACP 20795->20798 20796->20797 20797->20775 20797->20777 20798->20797 20800 f4283b getSystemCP 57 API calls 20799->20800 20802 f42d05 20800->20802 20801 f42d0c setSBCS 20803 f40d4b ___strgtold12_l 6 API calls 20801->20803 20802->20801 20805 f42d56 IsValidCodePage 20802->20805 20807 f42d7b _memset __setmbcp_nolock 20802->20807 20804 f42ba7 20803->20804 20804->20780 20804->20781 20805->20801 20806 f42d68 GetCPInfo 20805->20806 20806->20801 20806->20807 20812 f42908 GetCPInfo 20807->20812 20878 f41c9d LeaveCriticalSection 20809->20878 20811 f42cb9 20811->20777 20813 f429ea 20812->20813 20818 f42940 20812->20818 20816 f40d4b ___strgtold12_l 6 API calls 20813->20816 20817 f42a96 20816->20817 20817->20801 20822 f4a785 20818->20822 20821 f4a647 ___crtLCMapStringA 59 API calls 20821->20813 20823 f42779 _LocaleUpdate::_LocaleUpdate 55 API calls 20822->20823 20824 f4a796 20823->20824 20832 f4a68d 20824->20832 20827 f4a647 20828 f42779 _LocaleUpdate::_LocaleUpdate 55 API calls 20827->20828 20829 f4a658 20828->20829 20849 f4a443 20829->20849 20833 f4a6b4 MultiByteToWideChar 20832->20833 20834 f4a6a7 20832->20834 20835 f4a6d9 20833->20835 20837 f4a6e0 20833->20837 20834->20833 20836 f40d4b ___strgtold12_l 6 API calls 20835->20836 20838 f429a1 20836->20838 20839 f3ffbc _malloc 55 API calls 20837->20839 20841 f4a702 _memset __crtCompareStringA_stat 20837->20841 20838->20827 20839->20841 20840 f4a73e MultiByteToWideChar 20842 f4a768 20840->20842 20843 f4a758 GetStringTypeW 20840->20843 20841->20835 20841->20840 20845 f49a29 20842->20845 20843->20842 20846 f49a44 20845->20846 20847 f49a33 20845->20847 20846->20835 20847->20846 20848 f3ff84 _free 55 API calls 20847->20848 20848->20846 20850 f4a45c MultiByteToWideChar 20849->20850 20852 f4a4c2 20850->20852 20862 f4a4bb 20850->20862 20860 f3ffbc _malloc 55 API calls 20852->20860 20863 f4a4ea __crtCompareStringA_stat 20852->20863 20853 f40d4b ___strgtold12_l 6 API calls 20854 f429c2 20853->20854 20854->20821 20855 f4a521 MultiByteToWideChar 20856 f4a588 20855->20856 20857 f4a53a 20855->20857 20859 f49a29 __freea 55 API calls 20856->20859 20874 f49b0b 20857->20874 20859->20862 20860->20863 20861 f4a54e 20861->20856 20864 f4a564 20861->20864 20866 f4a590 20861->20866 20862->20853 20863->20855 20863->20862 20864->20856 20865 f49b0b ___crtLCMapStringW LCMapStringW 20864->20865 20865->20856 20868 f3ffbc _malloc 55 API calls 20866->20868 20872 f4a5b8 __crtCompareStringA_stat 20866->20872 20867 f49b0b ___crtLCMapStringW LCMapStringW 20869 f4a5fb 20867->20869 20868->20872 20870 f4a623 20869->20870 20873 f4a615 WideCharToMultiByte 20869->20873 20871 f49a29 __freea 55 API calls 20870->20871 20871->20856 20872->20856 20872->20867 20873->20870 20875 f49b1b 20874->20875 20876 f49b36 __crtCompareStringA_stat 20874->20876 20875->20861 20877 f49b4d LCMapStringW 20876->20877 20877->20861 20878->20811 20880 f489fc 20879->20880 20881 f489ee 20879->20881 20882 f422e2 _free 55 API calls 20880->20882 20881->20880 20883 f48a12 20881->20883 20887 f48a03 20882->20887 20885 f48a0d 20883->20885 20886 f422e2 _free 55 API calls 20883->20886 20884 f41ab8 __wctomb_s_l 8 API calls 20884->20885 20885->20107 20886->20887 20887->20884 20889 f42484 EncodePointer 20888->20889 20889->20889 20890 f4249e 20889->20890 20890->20114 20894 f3d087 20891->20894 20893 f3d18e 20893->20116 20895 f3d093 ___DestructExceptionObject 20894->20895 20902 f3fde1 20895->20902 20901 f3d0ba ___DestructExceptionObject 20901->20893 20903 f41b33 __lock 55 API calls 20902->20903 20904 f3d09c 20903->20904 20905 f3d0cb DecodePointer DecodePointer 20904->20905 20906 f3d0a8 20905->20906 20907 f3d0f8 20905->20907 20916 f3d0c5 20906->20916 20907->20906 20919 f41295 20907->20919 20909 f3d15b EncodePointer EncodePointer 20909->20906 20910 f3d12f 20910->20906 20913 f41355 __realloc_crt 58 API calls 20910->20913 20914 f3d149 EncodePointer 20910->20914 20911 f3d10a 20911->20909 20911->20910 20926 f41355 20911->20926 20915 f3d143 20913->20915 20914->20909 20915->20906 20915->20914 20950 f3fdea 20916->20950 20920 f412b3 HeapSize 20919->20920 20921 f4129e 20919->20921 20920->20911 20922 f422e2 _free 55 API calls 20921->20922 20923 f412a3 20922->20923 20924 f41ab8 __wctomb_s_l 8 API calls 20923->20924 20925 f412ae 20924->20925 20925->20911 20930 f4135c 20926->20930 20928 f41399 20928->20910 20930->20928 20931 f49bc5 20930->20931 20949 f4205b Sleep 20930->20949 20932 f49bce 20931->20932 20933 f49bd9 20931->20933 20935 f3ffbc _malloc 55 API calls 20932->20935 20934 f49be1 20933->20934 20942 f49bee _malloc 20933->20942 20936 f3ff84 _free 55 API calls 20934->20936 20937 f49bd6 20935->20937 20948 f49be9 _free 20936->20948 20937->20930 20938 f49c26 _malloc 20940 f422e2 _free 55 API calls 20938->20940 20939 f49bf6 HeapReAlloc 20939->20942 20939->20948 20940->20948 20941 f49c56 20943 f422e2 _free 55 API calls 20941->20943 20942->20938 20942->20939 20942->20941 20945 f49c3e 20942->20945 20944 f49c5b GetLastError 20943->20944 20944->20948 20946 f422e2 _free 55 API calls 20945->20946 20947 f49c43 GetLastError 20946->20947 20947->20948 20948->20930 20949->20930 20953 f41c9d LeaveCriticalSection 20950->20953 20952 f3d0ca 20952->20901 20953->20952 20955 f221ad 20954->20955 20956 f3ffbc _malloc 55 API calls 20955->20956 20961 f22598 _memset 20956->20961 20957 f2718b 20958 f3ff22 55 API calls 20957->20958 20959 f2719d 20958->20959 20960 f3ff22 55 API calls 20959->20960 20962 f271df 20960->20962 20961->20957 22235 f1e120 20961->22235 20963 f3ff22 55 API calls 20962->20963 20964 f271e6 SetFileAttributesA 20963->20964 20966 f2723c 20964->20966 20968 f1a970 3 API calls 20966->20968 20967 f22767 20969 f1e120 55 API calls 20967->20969 20970 f27244 20968->20970 20971 f22778 20969->20971 20972 f3ff22 55 API calls 20970->20972 20973 f1e120 55 API calls 20971->20973 21548 f268a4 20972->21548 20974 f22789 20973->20974 20975 f1e120 55 API calls 20974->20975 20976 f2279a 20975->20976 20978 f1e120 55 API calls 20976->20978 20977 f1e120 55 API calls 20981 f272cc __NMSG_WRITE 20977->20981 20979 f227ab 20978->20979 20980 f1e120 55 API calls 20979->20980 20982 f2283b 20980->20982 20983 f1e550 55 API calls 20981->20983 20984 f1e120 55 API calls 20982->20984 20985 f2730d 20983->20985 20986 f22881 20984->20986 20987 f3ff22 55 API calls 20985->20987 20988 f1e120 55 API calls 20986->20988 20989 f27317 20987->20989 20990 f22892 20988->20990 20991 f3ff22 55 API calls 20989->20991 20993 f1e120 55 API calls 20990->20993 20992 f27343 20991->20992 20994 f1e120 55 API calls 20992->20994 20995 f2290c GetProcAddress 20993->20995 20997 f2734f 20994->20997 20996 f1e120 55 API calls 20995->20996 20998 f2294f 20996->20998 20999 f21b40 417 API calls 20997->20999 22238 f1e550 20998->22238 21001 f27358 20999->21001 21003 f3ff22 55 API calls 21001->21003 21552 f26e07 21003->21552 21004 f1e120 55 API calls 21005 f22984 21004->21005 21010 f1e550 55 API calls 21005->21010 21007 f273a2 21008 f273ea Sleep 21007->21008 22456 f1a970 21008->22456 21012 f22a10 GetProcAddress 21010->21012 21011 f2743a 22461 f1b2a0 WaitForSingleObject 21011->22461 21013 f1e120 55 API calls 21012->21013 21015 f22a4b 21013->21015 21018 f1e550 55 API calls 21015->21018 21017 f3ff22 55 API calls 21024 f27486 CreateEventA 21017->21024 21019 f22abb GetProcAddress 21018->21019 21020 f1e120 55 API calls 21019->21020 21021 f22ad8 21020->21021 21022 f1e550 55 API calls 21021->21022 21025 f22afb GetProcAddress 21022->21025 21026 f277a9 WaitForSingleObject 21024->21026 21027 f1e120 55 API calls 21025->21027 21030 f27a67 21026->21030 21031 f27a7d CloseHandle 21026->21031 21029 f22b7f 21027->21029 21033 f1e550 55 API calls 21029->21033 21030->21031 21032 f27b86 21031->21032 21032->20147 21034 f22bd0 GetProcAddress 21033->21034 21035 f1e120 55 API calls 21034->21035 21036 f22c12 21035->21036 21037 f1e550 55 API calls 21036->21037 21038 f22c26 GetProcAddress 21037->21038 21040 f1e120 55 API calls 21038->21040 21041 f22cbe 21040->21041 21042 f1e550 55 API calls 21041->21042 21043 f22d87 GetProcAddress 21042->21043 21045 f1e120 55 API calls 21043->21045 21046 f22e6e 21045->21046 21047 f1e550 55 API calls 21046->21047 21048 f22ead GetProcAddress 21047->21048 21049 f1e120 55 API calls 21048->21049 21050 f22f40 21049->21050 21051 f1e550 55 API calls 21050->21051 21052 f2301c GetProcAddress 21051->21052 21053 f1e120 55 API calls 21052->21053 21054 f23039 21053->21054 21055 f1e550 55 API calls 21054->21055 21056 f23057 GetProcAddress 21055->21056 21057 f1e120 55 API calls 21056->21057 21058 f23074 21057->21058 21059 f1e550 55 API calls 21058->21059 21060 f2307e GetProcAddress 21059->21060 21062 f1e120 55 API calls 21060->21062 21063 f230f7 21062->21063 21064 f1e550 55 API calls 21063->21064 21065 f23101 GetProcAddress 21064->21065 21066 f1e120 55 API calls 21065->21066 21067 f23152 21066->21067 21068 f1e550 55 API calls 21067->21068 21069 f231db GetProcAddress 21068->21069 21070 f1e120 55 API calls 21069->21070 21071 f23279 21070->21071 21072 f1e550 55 API calls 21071->21072 21073 f232a9 GetProcAddress 21072->21073 21074 f1e120 55 API calls 21073->21074 21075 f232c6 21074->21075 21076 f1e550 55 API calls 21075->21076 21077 f23331 GetProcAddress 21076->21077 21078 f1e120 55 API calls 21077->21078 21079 f2334e 21078->21079 21080 f1e550 55 API calls 21079->21080 21081 f23358 GetProcAddress 21080->21081 21082 f1e120 55 API calls 21081->21082 21083 f23375 21082->21083 21084 f1e550 55 API calls 21083->21084 21085 f2339c GetProcAddress 21084->21085 21086 f1e120 55 API calls 21085->21086 21087 f233b9 21086->21087 21088 f1e550 55 API calls 21087->21088 21089 f233d8 GetProcAddress 21088->21089 21090 f1e120 55 API calls 21089->21090 21091 f233f5 21090->21091 21092 f1e550 55 API calls 21091->21092 21093 f233ff GetProcAddress 21092->21093 21094 f1e120 55 API calls 21093->21094 21095 f23460 21094->21095 21096 f1e550 55 API calls 21095->21096 21097 f2346a GetProcAddress 21096->21097 21098 f1e120 55 API calls 21097->21098 21099 f23487 21098->21099 21100 f1e550 55 API calls 21099->21100 21101 f23491 GetProcAddress 21100->21101 21103 f1e120 55 API calls 21101->21103 21104 f23558 21103->21104 21105 f1e550 55 API calls 21104->21105 21106 f23562 GetProcAddress 21105->21106 21107 f1e120 55 API calls 21106->21107 21108 f235bb 21107->21108 21109 f1e550 55 API calls 21108->21109 21110 f235c5 GetProcAddress 21109->21110 21111 f1e120 55 API calls 21110->21111 21112 f2361c 21111->21112 21113 f1e550 55 API calls 21112->21113 21114 f23626 GetProcAddress 21113->21114 21115 f1e120 55 API calls 21114->21115 21116 f23643 21115->21116 21117 f1e550 55 API calls 21116->21117 21118 f2364d GetProcAddress 21117->21118 21119 f1e120 55 API calls 21118->21119 21120 f2367c 21119->21120 21121 f1e550 55 API calls 21120->21121 21122 f23689 GetProcAddress 21121->21122 21123 f1e120 55 API calls 21122->21123 21124 f236c9 21123->21124 21125 f1e550 55 API calls 21124->21125 21126 f23720 GetProcAddress 21125->21126 21128 f1e120 55 API calls 21126->21128 21129 f23768 21128->21129 21130 f1e550 55 API calls 21129->21130 21131 f2378a GetProcAddress 21130->21131 21133 f1e120 55 API calls 21131->21133 21134 f237ca 21133->21134 21135 f1e550 55 API calls 21134->21135 21136 f237e4 GetProcAddress 21135->21136 21137 f1e120 55 API calls 21136->21137 21138 f23801 21137->21138 21139 f1e550 55 API calls 21138->21139 21140 f23823 21139->21140 21141 f1e120 55 API calls 21140->21141 21142 f2386a 21141->21142 21143 f1e550 55 API calls 21142->21143 21144 f238c6 GetProcAddress 21143->21144 21145 f1e120 55 API calls 21144->21145 21146 f238f6 21145->21146 21147 f1e550 55 API calls 21146->21147 21148 f23900 GetProcAddress 21147->21148 21149 f1e120 55 API calls 21148->21149 21150 f23927 21149->21150 21151 f1e550 55 API calls 21150->21151 21152 f23931 GetProcAddress 21151->21152 21153 f1e120 55 API calls 21152->21153 21154 f2394e 21153->21154 21155 f1e550 55 API calls 21154->21155 21156 f23962 21155->21156 21157 f1e120 55 API calls 21156->21157 21158 f239bd 21157->21158 21159 f1e550 55 API calls 21158->21159 21160 f239c7 GetProcAddress 21159->21160 21161 f1e120 55 API calls 21160->21161 21162 f239ea 21161->21162 21163 f1e550 55 API calls 21162->21163 21164 f23a11 GetProcAddress 21163->21164 21165 f1e120 55 API calls 21164->21165 21166 f23a4e 21165->21166 21167 f1e550 55 API calls 21166->21167 21168 f23a73 GetProcAddress 21167->21168 21170 f1e120 55 API calls 21168->21170 21171 f23aca 21170->21171 21172 f1e550 55 API calls 21171->21172 21173 f23ad6 GetProcAddress 21172->21173 21174 f1e120 55 API calls 21173->21174 21175 f23af3 21174->21175 21176 f1e550 55 API calls 21175->21176 21177 f23afd GetProcAddress 21176->21177 21179 f1e120 55 API calls 21177->21179 21180 f23b84 21179->21180 21181 f1e550 55 API calls 21180->21181 21182 f23b8e GetProcAddress 21181->21182 21184 f1e120 55 API calls 21182->21184 21185 f23c2f 21184->21185 21186 f1e550 55 API calls 21185->21186 21187 f23c46 GetProcAddress 21186->21187 21188 f23c9f 21187->21188 21189 f1e120 55 API calls 21188->21189 21190 f23d0a 21189->21190 21191 f1e550 55 API calls 21190->21191 21192 f23d16 GetProcAddress 21191->21192 21193 f1e120 55 API calls 21192->21193 21194 f23d78 21193->21194 21195 f1e550 55 API calls 21194->21195 21196 f23da5 GetProcAddress 21195->21196 21197 f1e120 55 API calls 21196->21197 21198 f23ddd 21197->21198 21199 f1e550 55 API calls 21198->21199 21200 f23de7 GetProcAddress 21199->21200 21201 f1e120 55 API calls 21200->21201 21202 f23e40 21201->21202 21203 f1e550 55 API calls 21202->21203 21204 f23e75 GetProcAddress 21203->21204 21205 f23ee4 21204->21205 21206 f1e120 55 API calls 21205->21206 21207 f23f0b 21206->21207 21208 f1e550 55 API calls 21207->21208 21209 f23f17 GetProcAddress 21208->21209 21210 f1e120 55 API calls 21209->21210 21211 f23f3c 21210->21211 21212 f1e550 55 API calls 21211->21212 21213 f23f46 GetProcAddress 21212->21213 21214 f1e120 55 API calls 21213->21214 21215 f23fcd 21214->21215 21216 f1e550 55 API calls 21215->21216 21217 f23fd7 GetProcAddress 21216->21217 21219 f1e120 55 API calls 21217->21219 21220 f240b7 21219->21220 21221 f1e550 55 API calls 21220->21221 21222 f240c4 GetProcAddress 21221->21222 21224 f1e120 55 API calls 21222->21224 21225 f2414e 21224->21225 21226 f1e550 55 API calls 21225->21226 21227 f24172 GetProcAddress 21226->21227 21228 f1e120 55 API calls 21227->21228 21229 f241b5 21228->21229 21230 f1e550 55 API calls 21229->21230 21231 f241ec GetProcAddress 21230->21231 21232 f1e120 55 API calls 21231->21232 21233 f2423d 21232->21233 21234 f1e550 55 API calls 21233->21234 21235 f24247 GetProcAddress 21234->21235 21236 f1e120 55 API calls 21235->21236 21237 f242e7 21236->21237 21238 f1e550 55 API calls 21237->21238 21239 f242f1 GetProcAddress 21238->21239 21240 f1e120 55 API calls 21239->21240 21241 f24331 21240->21241 21242 f1e550 55 API calls 21241->21242 21243 f2433b GetProcAddress 21242->21243 21244 f1e120 55 API calls 21243->21244 21245 f24358 21244->21245 21246 f1e550 55 API calls 21245->21246 21247 f24394 GetProcAddress 21246->21247 21248 f243df 21247->21248 21249 f1e120 55 API calls 21248->21249 21250 f243f2 21249->21250 21251 f1e550 55 API calls 21250->21251 21252 f243fe GetProcAddress 21251->21252 21253 f1e120 55 API calls 21252->21253 21254 f2444c 21253->21254 21255 f1e550 55 API calls 21254->21255 21256 f2448c GetProcAddress 21255->21256 21257 f1e120 55 API calls 21256->21257 21258 f244d8 21257->21258 21259 f1e550 55 API calls 21258->21259 21260 f2451f GetProcAddress 21259->21260 21262 f1e120 55 API calls 21260->21262 21263 f245b8 21262->21263 21264 f1e550 55 API calls 21263->21264 21265 f245da LoadLibraryA 21264->21265 21266 f1e550 55 API calls 21265->21266 21267 f2460e 21266->21267 21268 f24684 21267->21268 21269 f24644 21267->21269 21271 f1e120 55 API calls 21268->21271 21270 f1e120 55 API calls 21269->21270 21272 f24650 LoadLibraryA 21270->21272 21273 f24690 GetProcAddress 21271->21273 21274 f1e550 55 API calls 21272->21274 21275 f1e120 55 API calls 21273->21275 21276 f24669 21274->21276 21277 f246ca 21275->21277 21276->21268 21278 f1e550 55 API calls 21277->21278 21279 f246d4 GetProcAddress 21278->21279 21280 f1e120 55 API calls 21279->21280 21281 f246f1 21280->21281 21282 f1e550 55 API calls 21281->21282 21283 f246fb GetProcAddress 21282->21283 21284 f1e120 55 API calls 21283->21284 21285 f24759 21284->21285 21286 f1e550 55 API calls 21285->21286 21287 f247dc GetProcAddress 21286->21287 21288 f1e120 55 API calls 21287->21288 21289 f247f9 21288->21289 21290 f1e550 55 API calls 21289->21290 21291 f24813 GetProcAddress 21290->21291 21292 f1e120 55 API calls 21291->21292 21293 f24875 21292->21293 21294 f1e550 55 API calls 21293->21294 21295 f2487f GetProcAddress 21294->21295 21296 f1e120 55 API calls 21295->21296 21297 f248be 21296->21297 21298 f1e550 55 API calls 21297->21298 21299 f248dc GetProcAddress 21298->21299 21300 f1e120 55 API calls 21299->21300 21301 f248f9 21300->21301 21302 f1e550 55 API calls 21301->21302 21303 f24911 GetProcAddress 21302->21303 21304 f1e120 55 API calls 21303->21304 21305 f2497d 21304->21305 21306 f1e550 55 API calls 21305->21306 21307 f249a4 GetProcAddress 21306->21307 21308 f1e120 55 API calls 21307->21308 21309 f249e1 21308->21309 21310 f1e550 55 API calls 21309->21310 21311 f249eb GetProcAddress 21310->21311 21312 f1e120 55 API calls 21311->21312 21313 f24a08 21312->21313 21314 f1e550 55 API calls 21313->21314 21315 f24aa8 GetProcAddress 21314->21315 21316 f1e120 55 API calls 21315->21316 21317 f24ad0 21316->21317 21318 f1e550 55 API calls 21317->21318 21319 f24b39 GetProcAddress 21318->21319 21320 f1e120 55 API calls 21319->21320 21321 f24b56 21320->21321 21322 f1e550 55 API calls 21321->21322 21323 f24b8d GetProcAddress 21322->21323 21324 f1e120 55 API calls 21323->21324 21325 f24be6 21324->21325 21326 f1e550 55 API calls 21325->21326 21327 f24c12 GetProcAddress 21326->21327 21328 f1e120 55 API calls 21327->21328 21329 f24c2f 21328->21329 21330 f1e550 55 API calls 21329->21330 21331 f24c7d 21330->21331 21332 f1e120 55 API calls 21331->21332 21333 f24cba 21332->21333 21334 f1e550 55 API calls 21333->21334 21335 f24ce6 GetProcAddress 21334->21335 21336 f1e120 55 API calls 21335->21336 21337 f24d09 21336->21337 21338 f1e550 55 API calls 21337->21338 21339 f24d13 GetProcAddress 21338->21339 21340 f1e120 55 API calls 21339->21340 21341 f24d3a 21340->21341 21342 f1e550 55 API calls 21341->21342 21343 f24d44 LoadLibraryA 21342->21343 21344 f1e120 55 API calls 21343->21344 21345 f24d87 21344->21345 21346 f1e550 55 API calls 21345->21346 21347 f24d91 21346->21347 21348 f1e120 55 API calls 21347->21348 21349 f24e25 21348->21349 21350 f1e550 55 API calls 21349->21350 21351 f24e42 GetProcAddress 21350->21351 21352 f1e120 55 API calls 21351->21352 21353 f24e65 21352->21353 21354 f1e550 55 API calls 21353->21354 21355 f24eb3 GetProcAddress 21354->21355 21356 f1e120 55 API calls 21355->21356 21357 f24ef0 21356->21357 21358 f1e550 55 API calls 21357->21358 21359 f24efa GetProcAddress 21358->21359 21360 f1e120 55 API calls 21359->21360 21361 f24f47 21360->21361 21362 f1e550 55 API calls 21361->21362 21363 f24f6d GetProcAddress 21362->21363 21365 f1e120 55 API calls 21363->21365 21366 f25086 21365->21366 21367 f1e550 55 API calls 21366->21367 21368 f250a2 GetProcAddress 21367->21368 21369 f1e120 55 API calls 21368->21369 21370 f250d7 21369->21370 21371 f1e550 55 API calls 21370->21371 21372 f25103 GetProcAddress 21371->21372 21373 f1e120 55 API calls 21372->21373 21374 f25120 21373->21374 21375 f1e550 55 API calls 21374->21375 21376 f2512a GetProcAddress 21375->21376 21377 f1e120 55 API calls 21376->21377 21378 f25147 21377->21378 21379 f1e550 55 API calls 21378->21379 21380 f25151 GetProcAddress 21379->21380 21381 f1e120 55 API calls 21380->21381 21382 f2518c 21381->21382 21383 f1e550 55 API calls 21382->21383 21384 f251c1 21383->21384 21385 f1e120 55 API calls 21384->21385 21386 f25227 21385->21386 21387 f1e550 55 API calls 21386->21387 21388 f25231 GetProcAddress 21387->21388 21389 f1e120 55 API calls 21388->21389 21390 f25254 21389->21390 21391 f1e550 55 API calls 21390->21391 21392 f2525e GetProcAddress 21391->21392 21393 f1e120 55 API calls 21392->21393 21394 f25295 21393->21394 21395 f1e550 55 API calls 21394->21395 21396 f2529f 21395->21396 21397 f1e120 55 API calls 21396->21397 21398 f252d9 21397->21398 21399 f1e550 55 API calls 21398->21399 21400 f2530f GetProcAddress 21399->21400 21401 f1e120 55 API calls 21400->21401 21402 f25332 21401->21402 21403 f1e550 55 API calls 21402->21403 21404 f2533c GetProcAddress 21403->21404 21405 f1e120 55 API calls 21404->21405 21406 f25391 21405->21406 21407 f1e550 55 API calls 21406->21407 21408 f253cd GetProcAddress 21407->21408 21409 f1e120 55 API calls 21408->21409 21410 f25409 21409->21410 21411 f1e550 55 API calls 21410->21411 21412 f2543f GetProcAddress 21411->21412 21413 f1e120 55 API calls 21412->21413 21414 f2549f 21413->21414 21415 f1e550 55 API calls 21414->21415 21416 f254c1 GetProcAddress 21415->21416 21417 f1e120 55 API calls 21416->21417 21418 f25542 21417->21418 21419 f1e550 55 API calls 21418->21419 21420 f25580 GetProcAddress 21419->21420 21421 f1e120 55 API calls 21420->21421 21422 f255b1 21421->21422 21423 f1e550 55 API calls 21422->21423 21424 f255de GetProcAddress 21423->21424 21426 f1e120 55 API calls 21424->21426 21427 f2561a 21426->21427 21428 f1e550 55 API calls 21427->21428 21429 f2563c GetProcAddress 21428->21429 21430 f1e120 55 API calls 21429->21430 21431 f25670 21430->21431 21432 f1e550 55 API calls 21431->21432 21433 f2567a GetProcAddress 21432->21433 21434 f1e120 55 API calls 21433->21434 21435 f25697 21434->21435 21436 f1e550 55 API calls 21435->21436 21437 f25710 GetProcAddress 21436->21437 21438 f1e120 55 API calls 21437->21438 21439 f2572d 21438->21439 21440 f1e550 55 API calls 21439->21440 21441 f25783 GetProcAddress 21440->21441 21443 f257f3 21441->21443 21444 f1e120 55 API calls 21443->21444 21445 f25817 21444->21445 21446 f1e550 55 API calls 21445->21446 21447 f25849 GetProcAddress 21446->21447 21448 f1e550 55 API calls 21447->21448 21449 f2586c 21448->21449 22242 f1dfe0 21449->22242 21452 f1e120 55 API calls 21453 f2587d GetEnvironmentVariableA 21452->21453 21454 f1e550 55 API calls 21453->21454 21455 f258f0 CreateMutexA CreateMutexA CreateMutexA 21454->21455 22250 f3d002 21455->22250 21458 f25982 21460 f259d8 GetTickCount 21458->21460 21461 f25a21 21458->21461 21548->20977 22565 f1cc40 21552->22565 21594 f1b2a0 WaitForSingleObject 21593->21594 21595 f21b67 21594->21595 21596 f3ff22 55 API calls 21595->21596 21597 f21b71 21596->21597 21598 f3ffbc _malloc 55 API calls 21597->21598 21603 f22598 _memset 21598->21603 21599 f2718b 21600 f3ff22 55 API calls 21599->21600 21601 f2719d 21600->21601 21602 f3ff22 55 API calls 21601->21602 21604 f271df 21602->21604 21603->21599 21607 f1e120 55 API calls 21603->21607 21605 f3ff22 55 API calls 21604->21605 21606 f271e6 SetFileAttributesA 21605->21606 21608 f2723c 21606->21608 21609 f22767 21607->21609 21610 f1a970 3 API calls 21608->21610 21611 f1e120 55 API calls 21609->21611 21612 f27244 21610->21612 21613 f22778 21611->21613 21614 f3ff22 55 API calls 21612->21614 21615 f1e120 55 API calls 21613->21615 21616 f268a4 21614->21616 21617 f22789 21615->21617 21620 f1e120 55 API calls 21616->21620 21618 f1e120 55 API calls 21617->21618 21619 f2279a 21618->21619 21621 f1e120 55 API calls 21619->21621 21624 f272cc __NMSG_WRITE 21620->21624 21622 f227ab 21621->21622 21623 f1e120 55 API calls 21622->21623 21625 f2283b 21623->21625 21626 f1e550 55 API calls 21624->21626 21627 f1e120 55 API calls 21625->21627 21628 f2730d 21626->21628 21629 f22881 21627->21629 21630 f3ff22 55 API calls 21628->21630 21631 f1e120 55 API calls 21629->21631 21632 f27317 21630->21632 21633 f22892 21631->21633 21634 f3ff22 55 API calls 21632->21634 21636 f1e120 55 API calls 21633->21636 21635 f27343 21634->21635 21637 f1e120 55 API calls 21635->21637 21638 f2290c GetProcAddress 21636->21638 21640 f2734f 21637->21640 21639 f1e120 55 API calls 21638->21639 21641 f2294f 21639->21641 21642 f21b40 287 API calls 21640->21642 21643 f1e550 55 API calls 21641->21643 21644 f27358 21642->21644 21645 f22959 GetProcAddress 21643->21645 21646 f3ff22 55 API calls 21644->21646 21647 f1e120 55 API calls 21645->21647 21648 f26e07 21646->21648 21649 f22984 21647->21649 21650 f1cc40 58 API calls 21648->21650 21654 f1e550 55 API calls 21649->21654 21651 f273a2 21650->21651 21652 f273ea Sleep 21651->21652 21653 f1a970 3 API calls 21652->21653 21655 f2743a 21653->21655 21656 f22a10 GetProcAddress 21654->21656 21658 f1b2a0 WaitForSingleObject 21655->21658 21657 f1e120 55 API calls 21656->21657 21659 f22a4b 21657->21659 21660 f2747c 21658->21660 21662 f1e550 55 API calls 21659->21662 21661 f3ff22 55 API calls 21660->21661 21668 f27486 CreateEventA 21661->21668 21663 f22abb GetProcAddress 21662->21663 21664 f1e120 55 API calls 21663->21664 21665 f22ad8 21664->21665 21666 f1e550 55 API calls 21665->21666 21669 f22afb GetProcAddress 21666->21669 21670 f277a9 WaitForSingleObject 21668->21670 21671 f1e120 55 API calls 21669->21671 21674 f27a67 21670->21674 21675 f27a7d CloseHandle 21670->21675 21673 f22b7f 21671->21673 21677 f1e550 55 API calls 21673->21677 21674->21675 21676 f27b86 21675->21676 21676->20147 21678 f22bd0 GetProcAddress 21677->21678 21679 f1e120 55 API calls 21678->21679 21680 f22c12 21679->21680 21681 f1e550 55 API calls 21680->21681 21682 f22c26 GetProcAddress 21681->21682 21684 f1e120 55 API calls 21682->21684 21685 f22cbe 21684->21685 21686 f1e550 55 API calls 21685->21686 21687 f22d87 GetProcAddress 21686->21687 21689 f1e120 55 API calls 21687->21689 21690 f22e6e 21689->21690 21691 f1e550 55 API calls 21690->21691 21692 f22ead GetProcAddress 21691->21692 21693 f1e120 55 API calls 21692->21693 21694 f22f40 21693->21694 21695 f1e550 55 API calls 21694->21695 21696 f2301c GetProcAddress 21695->21696 21697 f1e120 55 API calls 21696->21697 21698 f23039 21697->21698 21699 f1e550 55 API calls 21698->21699 21700 f23057 GetProcAddress 21699->21700 21701 f1e120 55 API calls 21700->21701 21702 f23074 21701->21702 21703 f1e550 55 API calls 21702->21703 21704 f2307e GetProcAddress 21703->21704 21706 f1e120 55 API calls 21704->21706 21707 f230f7 21706->21707 21708 f1e550 55 API calls 21707->21708 21709 f23101 GetProcAddress 21708->21709 21710 f1e120 55 API calls 21709->21710 21711 f23152 21710->21711 21712 f1e550 55 API calls 21711->21712 21713 f231db GetProcAddress 21712->21713 21714 f1e120 55 API calls 21713->21714 21715 f23279 21714->21715 21716 f1e550 55 API calls 21715->21716 21717 f232a9 GetProcAddress 21716->21717 21718 f1e120 55 API calls 21717->21718 21719 f232c6 21718->21719 21720 f1e550 55 API calls 21719->21720 21721 f23331 GetProcAddress 21720->21721 21722 f1e120 55 API calls 21721->21722 21723 f2334e 21722->21723 21724 f1e550 55 API calls 21723->21724 21725 f23358 GetProcAddress 21724->21725 21726 f1e120 55 API calls 21725->21726 21727 f23375 21726->21727 21728 f1e550 55 API calls 21727->21728 21729 f2339c GetProcAddress 21728->21729 21730 f1e120 55 API calls 21729->21730 21731 f233b9 21730->21731 21732 f1e550 55 API calls 21731->21732 21733 f233d8 GetProcAddress 21732->21733 21734 f1e120 55 API calls 21733->21734 21735 f233f5 21734->21735 21736 f1e550 55 API calls 21735->21736 21737 f233ff GetProcAddress 21736->21737 21738 f1e120 55 API calls 21737->21738 21739 f23460 21738->21739 21740 f1e550 55 API calls 21739->21740 21741 f2346a GetProcAddress 21740->21741 21742 f1e120 55 API calls 21741->21742 21743 f23487 21742->21743 21744 f1e550 55 API calls 21743->21744 21745 f23491 GetProcAddress 21744->21745 21747 f1e120 55 API calls 21745->21747 21748 f23558 21747->21748 21749 f1e550 55 API calls 21748->21749 21750 f23562 GetProcAddress 21749->21750 21751 f1e120 55 API calls 21750->21751 21752 f235bb 21751->21752 21753 f1e550 55 API calls 21752->21753 21754 f235c5 GetProcAddress 21753->21754 21755 f1e120 55 API calls 21754->21755 21756 f2361c 21755->21756 21757 f1e550 55 API calls 21756->21757 21758 f23626 GetProcAddress 21757->21758 21759 f1e120 55 API calls 21758->21759 21760 f23643 21759->21760 21761 f1e550 55 API calls 21760->21761 21762 f2364d GetProcAddress 21761->21762 21763 f1e120 55 API calls 21762->21763 21764 f2367c 21763->21764 21765 f1e550 55 API calls 21764->21765 21766 f23689 GetProcAddress 21765->21766 21767 f1e120 55 API calls 21766->21767 21768 f236c9 21767->21768 21769 f1e550 55 API calls 21768->21769 21770 f23720 GetProcAddress 21769->21770 21772 f1e120 55 API calls 21770->21772 21773 f23768 21772->21773 21774 f1e550 55 API calls 21773->21774 21775 f2378a GetProcAddress 21774->21775 21777 f1e120 55 API calls 21775->21777 21778 f237ca 21777->21778 21779 f1e550 55 API calls 21778->21779 21780 f237e4 GetProcAddress 21779->21780 21781 f1e120 55 API calls 21780->21781 21782 f23801 21781->21782 21783 f1e550 55 API calls 21782->21783 21784 f23823 21783->21784 21785 f1e120 55 API calls 21784->21785 21786 f2386a 21785->21786 21787 f1e550 55 API calls 21786->21787 21788 f238c6 GetProcAddress 21787->21788 21789 f1e120 55 API calls 21788->21789 21790 f238f6 21789->21790 21791 f1e550 55 API calls 21790->21791 21792 f23900 GetProcAddress 21791->21792 21793 f1e120 55 API calls 21792->21793 21794 f23927 21793->21794 21795 f1e550 55 API calls 21794->21795 21796 f23931 GetProcAddress 21795->21796 21797 f1e120 55 API calls 21796->21797 21798 f2394e 21797->21798 21799 f1e550 55 API calls 21798->21799 21800 f23962 21799->21800 21801 f1e120 55 API calls 21800->21801 21802 f239bd 21801->21802 21803 f1e550 55 API calls 21802->21803 21804 f239c7 GetProcAddress 21803->21804 21805 f1e120 55 API calls 21804->21805 21806 f239ea 21805->21806 21807 f1e550 55 API calls 21806->21807 21808 f23a11 GetProcAddress 21807->21808 21809 f1e120 55 API calls 21808->21809 21810 f23a4e 21809->21810 21811 f1e550 55 API calls 21810->21811 21812 f23a73 GetProcAddress 21811->21812 21814 f1e120 55 API calls 21812->21814 21815 f23aca 21814->21815 21816 f1e550 55 API calls 21815->21816 21817 f23ad6 GetProcAddress 21816->21817 21818 f1e120 55 API calls 21817->21818 21819 f23af3 21818->21819 21820 f1e550 55 API calls 21819->21820 21821 f23afd GetProcAddress 21820->21821 21823 f1e120 55 API calls 21821->21823 21824 f23b84 21823->21824 21825 f1e550 55 API calls 21824->21825 21826 f23b8e GetProcAddress 21825->21826 21828 f1e120 55 API calls 21826->21828 21829 f23c2f 21828->21829 21830 f1e550 55 API calls 21829->21830 21831 f23c46 GetProcAddress 21830->21831 21832 f23c9f 21831->21832 21833 f1e120 55 API calls 21832->21833 21834 f23d0a 21833->21834 21835 f1e550 55 API calls 21834->21835 21836 f23d16 GetProcAddress 21835->21836 21837 f1e120 55 API calls 21836->21837 21838 f23d78 21837->21838 21839 f1e550 55 API calls 21838->21839 21840 f23da5 GetProcAddress 21839->21840 21841 f1e120 55 API calls 21840->21841 21842 f23ddd 21841->21842 21843 f1e550 55 API calls 21842->21843 21844 f23de7 GetProcAddress 21843->21844 21845 f1e120 55 API calls 21844->21845 21846 f23e40 21845->21846 21847 f1e550 55 API calls 21846->21847 21848 f23e75 GetProcAddress 21847->21848 21849 f23ee4 21848->21849 21850 f1e120 55 API calls 21849->21850 21851 f23f0b 21850->21851 21852 f1e550 55 API calls 21851->21852 21853 f23f17 GetProcAddress 21852->21853 21854 f1e120 55 API calls 21853->21854 21855 f23f3c 21854->21855 21856 f1e550 55 API calls 21855->21856 21857 f23f46 GetProcAddress 21856->21857 21858 f1e120 55 API calls 21857->21858 21859 f23fcd 21858->21859 21860 f1e550 55 API calls 21859->21860 21861 f23fd7 GetProcAddress 21860->21861 21863 f1e120 55 API calls 21861->21863 21864 f240b7 21863->21864 21865 f1e550 55 API calls 21864->21865 21866 f240c4 GetProcAddress 21865->21866 21868 f1e120 55 API calls 21866->21868 21869 f2414e 21868->21869 21870 f1e550 55 API calls 21869->21870 21871 f24172 GetProcAddress 21870->21871 21872 f1e120 55 API calls 21871->21872 21873 f241b5 21872->21873 21874 f1e550 55 API calls 21873->21874 21875 f241ec GetProcAddress 21874->21875 21876 f1e120 55 API calls 21875->21876 21877 f2423d 21876->21877 21878 f1e550 55 API calls 21877->21878 21879 f24247 GetProcAddress 21878->21879 21880 f1e120 55 API calls 21879->21880 21881 f242e7 21880->21881 21882 f1e550 55 API calls 21881->21882 21883 f242f1 GetProcAddress 21882->21883 21884 f1e120 55 API calls 21883->21884 21885 f24331 21884->21885 21886 f1e550 55 API calls 21885->21886 21887 f2433b GetProcAddress 21886->21887 21888 f1e120 55 API calls 21887->21888 21889 f24358 21888->21889 21890 f1e550 55 API calls 21889->21890 21891 f24394 GetProcAddress 21890->21891 21892 f243df 21891->21892 21893 f1e120 55 API calls 21892->21893 21894 f243f2 21893->21894 21895 f1e550 55 API calls 21894->21895 21896 f243fe GetProcAddress 21895->21896 21897 f1e120 55 API calls 21896->21897 21898 f2444c 21897->21898 21899 f1e550 55 API calls 21898->21899 21900 f2448c GetProcAddress 21899->21900 21901 f1e120 55 API calls 21900->21901 21902 f244d8 21901->21902 21903 f1e550 55 API calls 21902->21903 21904 f2451f GetProcAddress 21903->21904 21906 f1e120 55 API calls 21904->21906 21907 f245b8 21906->21907 21908 f1e550 55 API calls 21907->21908 21909 f245da LoadLibraryA 21908->21909 21910 f1e550 55 API calls 21909->21910 21911 f2460e 21910->21911 21912 f24684 21911->21912 21913 f24644 21911->21913 21915 f1e120 55 API calls 21912->21915 21914 f1e120 55 API calls 21913->21914 21916 f24650 LoadLibraryA 21914->21916 21917 f24690 GetProcAddress 21915->21917 21918 f1e550 55 API calls 21916->21918 21919 f1e120 55 API calls 21917->21919 21920 f24669 21918->21920 21921 f246ca 21919->21921 21920->21912 21922 f1e550 55 API calls 21921->21922 21923 f246d4 GetProcAddress 21922->21923 21924 f1e120 55 API calls 21923->21924 21925 f246f1 21924->21925 21926 f1e550 55 API calls 21925->21926 21927 f246fb GetProcAddress 21926->21927 21928 f1e120 55 API calls 21927->21928 21929 f24759 21928->21929 21930 f1e550 55 API calls 21929->21930 21931 f247dc GetProcAddress 21930->21931 21932 f1e120 55 API calls 21931->21932 21933 f247f9 21932->21933 21934 f1e550 55 API calls 21933->21934 21935 f24813 GetProcAddress 21934->21935 21936 f1e120 55 API calls 21935->21936 21937 f24875 21936->21937 21938 f1e550 55 API calls 21937->21938 21939 f2487f GetProcAddress 21938->21939 21940 f1e120 55 API calls 21939->21940 21941 f248be 21940->21941 21942 f1e550 55 API calls 21941->21942 21943 f248dc GetProcAddress 21942->21943 21944 f1e120 55 API calls 21943->21944 21945 f248f9 21944->21945 21946 f1e550 55 API calls 21945->21946 21947 f24911 GetProcAddress 21946->21947 21948 f1e120 55 API calls 21947->21948 21949 f2497d 21948->21949 21950 f1e550 55 API calls 21949->21950 21951 f249a4 GetProcAddress 21950->21951 21952 f1e120 55 API calls 21951->21952 21953 f249e1 21952->21953 21954 f1e550 55 API calls 21953->21954 21955 f249eb GetProcAddress 21954->21955 21956 f1e120 55 API calls 21955->21956 21957 f24a08 21956->21957 21958 f1e550 55 API calls 21957->21958 21959 f24aa8 GetProcAddress 21958->21959 21960 f1e120 55 API calls 21959->21960 21961 f24ad0 21960->21961 21962 f1e550 55 API calls 21961->21962 21963 f24b39 GetProcAddress 21962->21963 21964 f1e120 55 API calls 21963->21964 21965 f24b56 21964->21965 21966 f1e550 55 API calls 21965->21966 21967 f24b8d GetProcAddress 21966->21967 21968 f1e120 55 API calls 21967->21968 21969 f24be6 21968->21969 21970 f1e550 55 API calls 21969->21970 21971 f24c12 GetProcAddress 21970->21971 21972 f1e120 55 API calls 21971->21972 21973 f24c2f 21972->21973 21974 f1e550 55 API calls 21973->21974 21975 f24c7d 21974->21975 21976 f1e120 55 API calls 21975->21976 21977 f24cba 21976->21977 21978 f1e550 55 API calls 21977->21978 21979 f24ce6 GetProcAddress 21978->21979 21980 f1e120 55 API calls 21979->21980 21981 f24d09 21980->21981 21982 f1e550 55 API calls 21981->21982 21983 f24d13 GetProcAddress 21982->21983 21984 f1e120 55 API calls 21983->21984 21985 f24d3a 21984->21985 21986 f1e550 55 API calls 21985->21986 21987 f24d44 LoadLibraryA 21986->21987 21988 f1e120 55 API calls 21987->21988 21989 f24d87 21988->21989 21990 f1e550 55 API calls 21989->21990 21991 f24d91 21990->21991 21992 f1e120 55 API calls 21991->21992 21993 f24e25 21992->21993 21994 f1e550 55 API calls 21993->21994 21995 f24e42 GetProcAddress 21994->21995 21996 f1e120 55 API calls 21995->21996 21997 f24e65 21996->21997 21998 f1e550 55 API calls 21997->21998 21999 f24eb3 GetProcAddress 21998->21999 22000 f1e120 55 API calls 21999->22000 22001 f24ef0 22000->22001 22002 f1e550 55 API calls 22001->22002 22003 f24efa GetProcAddress 22002->22003 22004 f1e120 55 API calls 22003->22004 22005 f24f47 22004->22005 22006 f1e550 55 API calls 22005->22006 22007 f24f6d GetProcAddress 22006->22007 22009 f1e120 55 API calls 22007->22009 22010 f25086 22009->22010 22011 f1e550 55 API calls 22010->22011 22012 f250a2 GetProcAddress 22011->22012 22013 f1e120 55 API calls 22012->22013 22014 f250d7 22013->22014 22015 f1e550 55 API calls 22014->22015 22016 f25103 GetProcAddress 22015->22016 22017 f1e120 55 API calls 22016->22017 22018 f25120 22017->22018 22019 f1e550 55 API calls 22018->22019 22020 f2512a GetProcAddress 22019->22020 22021 f1e120 55 API calls 22020->22021 22022 f25147 22021->22022 22023 f1e550 55 API calls 22022->22023 22024 f25151 GetProcAddress 22023->22024 22025 f1e120 55 API calls 22024->22025 22026 f2518c 22025->22026 22027 f1e550 55 API calls 22026->22027 22028 f251c1 22027->22028 22029 f1e120 55 API calls 22028->22029 22030 f25227 22029->22030 22031 f1e550 55 API calls 22030->22031 22032 f25231 GetProcAddress 22031->22032 22033 f1e120 55 API calls 22032->22033 22034 f25254 22033->22034 22035 f1e550 55 API calls 22034->22035 22036 f2525e GetProcAddress 22035->22036 22037 f1e120 55 API calls 22036->22037 22038 f25295 22037->22038 22039 f1e550 55 API calls 22038->22039 22040 f2529f 22039->22040 22041 f1e120 55 API calls 22040->22041 22042 f252d9 22041->22042 22043 f1e550 55 API calls 22042->22043 22044 f2530f GetProcAddress 22043->22044 22045 f1e120 55 API calls 22044->22045 22046 f25332 22045->22046 22047 f1e550 55 API calls 22046->22047 22048 f2533c GetProcAddress 22047->22048 22049 f1e120 55 API calls 22048->22049 22050 f25391 22049->22050 22051 f1e550 55 API calls 22050->22051 22052 f253cd GetProcAddress 22051->22052 22053 f1e120 55 API calls 22052->22053 22054 f25409 22053->22054 22055 f1e550 55 API calls 22054->22055 22056 f2543f GetProcAddress 22055->22056 22057 f1e120 55 API calls 22056->22057 22058 f2549f 22057->22058 22059 f1e550 55 API calls 22058->22059 22060 f254c1 GetProcAddress 22059->22060 22061 f1e120 55 API calls 22060->22061 22062 f25542 22061->22062 22063 f1e550 55 API calls 22062->22063 22064 f25580 GetProcAddress 22063->22064 22065 f1e120 55 API calls 22064->22065 22066 f255b1 22065->22066 22067 f1e550 55 API calls 22066->22067 22068 f255de GetProcAddress 22067->22068 22070 f1e120 55 API calls 22068->22070 22071 f2561a 22070->22071 22072 f1e550 55 API calls 22071->22072 22073 f2563c GetProcAddress 22072->22073 22074 f1e120 55 API calls 22073->22074 22075 f25670 22074->22075 22076 f1e550 55 API calls 22075->22076 22077 f2567a GetProcAddress 22076->22077 22078 f1e120 55 API calls 22077->22078 22079 f25697 22078->22079 22080 f1e550 55 API calls 22079->22080 22081 f25710 GetProcAddress 22080->22081 22082 f1e120 55 API calls 22081->22082 22083 f2572d 22082->22083 22084 f1e550 55 API calls 22083->22084 22085 f25783 GetProcAddress 22084->22085 22087 f257f3 22085->22087 22088 f1e120 55 API calls 22087->22088 22089 f25817 22088->22089 22090 f1e550 55 API calls 22089->22090 22091 f25849 GetProcAddress 22090->22091 22092 f1e550 55 API calls 22091->22092 22093 f2586c 22092->22093 22094 f1dfe0 58 API calls 22093->22094 22095 f25871 22094->22095 22096 f1e120 55 API calls 22095->22096 22097 f2587d GetEnvironmentVariableA 22096->22097 22098 f1e550 55 API calls 22097->22098 22099 f258f0 CreateMutexA CreateMutexA CreateMutexA 22098->22099 22100 f3d002 56 API calls 22099->22100 22101 f25974 22100->22101 22102 f25982 22101->22102 22103 f3a3d0 56 API calls 22101->22103 22104 f259d8 GetTickCount 22102->22104 22105 f25a21 22102->22105 22103->22102 22106 f259e7 __itow 22104->22106 22107 f200b0 101 API calls 22105->22107 22109 f1e120 55 API calls 22106->22109 22108 f25a33 GetCommandLineA 22107->22108 22111 f25a46 _strcat 22108->22111 22110 f259f3 22109->22110 22113 f1e550 55 API calls 22110->22113 22112 f1e120 55 API calls 22111->22112 22114 f25af6 22112->22114 22113->22105 22115 f1e550 55 API calls 22114->22115 22116 f25b46 22115->22116 22117 f25b85 22116->22117 22236 f3ffbc _malloc 55 API calls 22235->22236 22237 f1e1d4 ___check_float_string 22236->22237 22237->20967 22239 f1e573 _memset 22238->22239 22240 f3ff84 _free 55 API calls 22239->22240 22241 f1e59b GetProcAddress 22240->22241 22241->21004 22243 f1e05d 22242->22243 22244 f1e06e GetSystemTime 22242->22244 22243->22244 22245 f1e0c0 22244->22245 22245->22245 22246 f175b0 GetSystemTimeAsFileTime 22245->22246 22247 f1e0e5 GetTickCount 22246->22247 22574 f3ff74 22247->22574 22253 f3d00a _malloc 22250->22253 22251 f3ffbc _malloc 55 API calls 22251->22253 22252 f25974 22252->21458 22463 f3a3d0 22252->22463 22253->22251 22253->22252 22254 f3d028 std::exception::exception 22253->22254 22577 f40d5a 22254->22577 22457 f1a9e2 _memset 22456->22457 22458 f1a9ef CreateProcessA 22457->22458 22459 f1aa71 CloseHandle CloseHandle 22458->22459 22460 f1aab5 22458->22460 22459->21011 22460->21011 22462 f1b2e7 22461->22462 22462->21017 22566 f1ccef 22565->22566 22567 f1e120 55 API calls 22566->22567 22568 f1cd3f RegOpenKeyA 22567->22568 22569 f1e550 55 API calls 22568->22569 22570 f1cd97 __NMSG_WRITE 22569->22570 22571 f1cdee RegCloseKey 22570->22571 22572 f1cda8 RegSetValueExA 22570->22572 22571->21007 22572->22571 22573 f1cdd2 22572->22573 22573->22571 22575 f4332f FindHandlerForForeignException 55 API calls 22574->22575 22576 f1e116 22575->22576 22576->21452 22578 f40d79 RaiseException 22577->22578 24316 f275f3 CreateEventA 24315->24316 24318 f277a9 WaitForSingleObject 24316->24318 24320 f27a67 24318->24320 24321 f27a7d CloseHandle 24318->24321 24320->24321 24322 f27b86 24321->24322 24326 f3fdf3 24323->24326 24325 f3fc9a 24327 f3fdff ___DestructExceptionObject 24326->24327 24328 f41b33 __lock 48 API calls 24327->24328 24329 f3fe06 24328->24329 24330 f3fe34 DecodePointer 24329->24330 24333 f3febf __cinit 24329->24333 24332 f3fe4b DecodePointer 24330->24332 24330->24333 24339 f3fe5b 24332->24339 24346 f3ff0d 24333->24346 24335 f3ff1c ___DestructExceptionObject 24335->24325 24337 f3fe68 EncodePointer 24337->24339 24338 f3ff04 24340 f3fc69 _fast_error_exit 3 API calls 24338->24340 24339->24333 24339->24337 24341 f3fe78 DecodePointer EncodePointer 24339->24341 24342 f3ff0d 24340->24342 24345 f3fe8a DecodePointer DecodePointer 24341->24345 24343 f3ff1a 24342->24343 24351 f41c9d LeaveCriticalSection 24342->24351 24343->24325 24345->24339 24347 f3ff13 24346->24347 24348 f3feed 24346->24348 24352 f41c9d LeaveCriticalSection 24347->24352 24348->24335 24350 f41c9d LeaveCriticalSection 24348->24350 24350->24338 24351->24343 24352->24348 25170 f40a07 25173 f409db 25170->25173 25172 f40a12 25176 f4781e 25173->25176 25175 f409e7 25175->25172 25177 f4782a ___DestructExceptionObject 25176->25177 25178 f41b33 __lock 55 API calls 25177->25178 25180 f47831 25178->25180 25182 f3ff84 _free 55 API calls 25180->25182 25183 f4786b 25180->25183 25185 f47862 25180->25185 25181 f3ff84 _free 55 API calls 25181->25183 25182->25185 25186 f47886 25183->25186 25184 f4787c ___DestructExceptionObject 25184->25175 25185->25181 25189 f41c9d LeaveCriticalSection 25186->25189 25188 f4788d 25188->25184 25189->25188 25885 f4438d 25892 f40272 25885->25892 25888 f443a0 25890 f3ff84 _free 55 API calls 25888->25890 25891 f443ab 25890->25891 25905 f402d4 25892->25905 25894 f40279 25894->25888 25895 f4c103 25894->25895 25896 f4c10f ___DestructExceptionObject 25895->25896 25897 f41b33 __lock 55 API calls 25896->25897 25900 f4c11b 25897->25900 25898 f4c180 25922 f4c197 25898->25922 25900->25898 25902 f40151 __fcloseall 77 API calls 25900->25902 25903 f4c154 DeleteCriticalSection 25900->25903 25901 f4c18c ___DestructExceptionObject 25901->25888 25902->25900 25904 f3ff84 _free 55 API calls 25903->25904 25904->25900 25906 f402e0 ___DestructExceptionObject 25905->25906 25907 f41b33 __lock 55 API calls 25906->25907 25911 f402ef 25907->25911 25908 f4038d 25918 f403af 25908->25918 25910 f443f9 __getstream 56 API calls 25910->25911 25911->25908 25911->25910 25914 f401c8 79 API calls __fflush_nolock 25911->25914 25915 f4037c 25911->25915 25912 f40399 ___DestructExceptionObject 25912->25894 25914->25911 25916 f44463 __getstream 2 API calls 25915->25916 25917 f4038a 25916->25917 25917->25911 25921 f41c9d LeaveCriticalSection 25918->25921 25920 f403b6 25920->25912 25921->25920 25925 f41c9d LeaveCriticalSection 25922->25925 25924 f4c19e 25924->25901 25925->25924
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(Ker), ref: 00F11DBD
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00007243), ref: 00F12066
                                                                                                                                                                                                • GetProcAddress.KERNEL32(Creat), ref: 00F121F4
                                                                                                                                                                                                • GetProcAddress.KERNEL32(SetEv), ref: 00F12306
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00006157), ref: 00F124D3
                                                                                                                                                                                                • GetProcAddress.KERNEL32(CloseHandleSetEv), ref: 00F128DD
                                                                                                                                                                                                • GetProcAddress.KERNEL32(65656C53), ref: 00F12A92
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F12DC4
                                                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,00F27490,00000128,00000000,00000000), ref: 00F139A6
                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000,?,?,00000000), ref: 00F13D76
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AddressProc$Handle$CloseCreateModuleThread_memset
                                                                                                                                                                                                • String ID: U;8$"}N$2.$8e#!$A$CloseHandleSetEv$Cr$Creat$E$Ker$SetEv$Slee$T+$Wa$]D87$ct$dll$e$eObj$eThr$ead$eate$ent$fM$gl$i$i}kN$nel3$o$p$rSin$tF$vent
                                                                                                                                                                                                • API String ID: 3360259145-1701805576
                                                                                                                                                                                                • Opcode ID: e44d0d57aaf065ba1aa66753b0c1cc9a6b960404f8de905a2289ba7323d75ca0
                                                                                                                                                                                                • Instruction ID: 4e0994e6f8c7f2bc1692068f34a4607e3782a7a2a8c92865f3c1057e75622cbb
                                                                                                                                                                                                • Opcode Fuzzy Hash: e44d0d57aaf065ba1aa66753b0c1cc9a6b960404f8de905a2289ba7323d75ca0
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8FB33A31C24F5D8AC797CF7698512A9B374BF9A381F108386E819B6161FBB559C2EF00

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2211 f38c10-f38cfb 2212 f38d52-f38e37 2211->2212 2213 f38cfd-f38d0c 2211->2213 2216 f38e43-f38e7b call f1e120 call f3f0b0 call f1e550 GetProcessHeap 2212->2216 2217 f38e39 2212->2217 2214 f38d48 2213->2214 2215 f38d0e-f38d46 2213->2215 2214->2212 2215->2212 2224 f38ec9-f38f57 call f1e120 LoadLibraryA call f1e550 2216->2224 2225 f38e7d-f38ec8 2216->2225 2217->2216 2230 f38f61-f38f8a call f1e120 GetProcAddress call f1e550 2224->2230 2231 f38f59-f38f60 2224->2231 2236 f38f9c-f39010 HeapAlloc 2230->2236 2237 f38f8c-f38f9b FreeLibrary 2230->2237 2238 f39012-f39023 FreeLibrary 2236->2238 2239 f39024-f39046 GetAdaptersInfo 2236->2239 2240 f390b1-f390ba GetAdaptersInfo 2239->2240 2241 f39048-f39092 HeapFree HeapAlloc 2239->2241 2243 f390c0-f39139 call f1e120 call f3f0b0 call f1e550 2240->2243 2244 f395c7-f395d7 2240->2244 2241->2240 2242 f39094-f390b0 FreeLibrary 2241->2242 2258 f391e5-f391e9 2243->2258 2259 f3913f-f39189 2243->2259 2245 f395df-f395eb 2244->2245 2247 f39610-f39641 FreeLibrary 2245->2247 2248 f395ed-f3960b HeapFree 2245->2248 2250 f39643-f39684 2247->2250 2251 f3969f-f396a7 2247->2251 2248->2247 2253 f39686-f3969e 2250->2253 2254 f396ac-f396b5 2250->2254 2251->2254 2260 f395af-f395c5 call f3f020 2258->2260 2261 f391ef 2258->2261 2259->2258 2262 f3918b-f391de 2259->2262 2260->2245 2264 f391f0-f3923e call f3f1b0 2261->2264 2262->2258 2268 f39244-f3927b call f3f1b0 2264->2268 2269 f394f9-f3951b 2264->2269 2268->2269 2274 f39281-f392db 2268->2274 2271 f3951d-f3951f 2269->2271 2271->2264 2273 f39525 2271->2273 2273->2260 2274->2271 2275 f392e1-f3933f call f1e120 call f3f0b0 call f1e550 2274->2275 2282 f39476-f394e5 call f3f020 2275->2282 2283 f39345-f3936d 2275->2283 2291 f394e7-f394f4 2282->2291 2292 f3952a-f39571 2282->2292 2284 f39375-f393fb 2283->2284 2286 f39402-f39415 2284->2286 2287 f393fd-f39401 2284->2287 2289 f39417-f39422 2286->2289 2290 f3942a-f3944f 2286->2290 2287->2286 2289->2290 2293 f39451-f39461 2290->2293 2294 f39469-f39470 2290->2294 2291->2260 2292->2260 2295 f39573-f395a7 2292->2295 2293->2294 2294->2282 2294->2284 2295->2260
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _strcat.LIBCMT ref: 00F38E56
                                                                                                                                                                                                • GetProcessHeap.KERNEL32(?,?,?,?,?,00000000), ref: 00F38E66
                                                                                                                                                                                                • LoadLibraryA.KERNELBASE(00000000,?,00000000,?,?,?,?,?,00000000), ref: 00F38F1F
                                                                                                                                                                                                  • Part of subcall function 00F1E120: _malloc.LIBCMT ref: 00F1E1CF
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 00F38F75
                                                                                                                                                                                                  • Part of subcall function 00F1E550: _memset.LIBCMT ref: 00F1E56E
                                                                                                                                                                                                  • Part of subcall function 00F1E550: _free.LIBCMT ref: 00F1E596
                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,00000000,?,?,?,00000000,?,?,?,?,?,00000000), ref: 00F38F8D
                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,00000000,00000288,?,?,?,00000000,?,?,?,00000000), ref: 00F39006
                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000100,?,?,?,00000000,?,?,?,00000000,?,?,?,?,?,00000000), ref: 00F39015
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Library$FreeHeap$AddressAllocLoadProcProcess_free_malloc_memset_strcat
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1947443141-0
                                                                                                                                                                                                • Opcode ID: 374a16518fc75bcc63cca1ff7dd53c781d8440de17c0a466dec5eb51e9d1d070
                                                                                                                                                                                                • Instruction ID: 188e4774c7f7d2a40e55129b3de4182d11051f8a438f4e253aa1e9c910f963ca
                                                                                                                                                                                                • Opcode Fuzzy Hash: 374a16518fc75bcc63cca1ff7dd53c781d8440de17c0a466dec5eb51e9d1d070
                                                                                                                                                                                                • Instruction Fuzzy Hash: A7529C32C14F0D9AC742DFB5EC515AAB778BF5A391F008316E916B6262FBB455C2EB00

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2505 f1d460-f1d4c9 OpenSCManagerA 2506 f1d6fb-f1d736 2505->2506 2507 f1d4cf-f1d56c CreateServiceA 2505->2507 2510 f1d738-f1d796 2506->2510 2511 f1d7aa-f1d7ad 2506->2511 2508 f1d5cf-f1d627 OpenServiceA 2507->2508 2509 f1d56e-f1d5ca ChangeServiceConfig2A StartServiceA CloseServiceHandle 2507->2509 2514 f1d629-f1d63a 2508->2514 2515 f1d63f-f1d641 2508->2515 2513 f1d6a7-f1d6f6 CloseServiceHandle 2509->2513 2510->2511 2512 f1d798-f1d7a5 2510->2512 2512->2511 2513->2506 2514->2515 2516 f1d643-f1d671 StartServiceA CloseServiceHandle 2515->2516 2517 f1d676-f1d6a2 2515->2517 2516->2517 2517->2513
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • OpenSCManagerA.SECHOST(00000000,00000000,00000002,00000000), ref: 00F1D4AF
                                                                                                                                                                                                • CreateServiceA.ADVAPI32(00000000,015E5A10,015E5A10,000F01FF,00000110,00000002,00000000,4EF0193E,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00F1D534
                                                                                                                                                                                                • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00F1D57B
                                                                                                                                                                                                • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00F1D598
                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000), ref: 00F1D5B7
                                                                                                                                                                                                • OpenServiceA.ADVAPI32(00000000,00000010), ref: 00F1D5D8
                                                                                                                                                                                                • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00F1D648
                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000), ref: 00F1D65C
                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000), ref: 00F1D6A8
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3525021261-0
                                                                                                                                                                                                • Opcode ID: 598824aa0769306ec987f092e94467006e2febe4d26ab14c748ff7e1d6259c37
                                                                                                                                                                                                • Instruction ID: 6287dc8c5b74f646bf04ee6f7f798cc14a09d44dff8a9273f6b942f01d5ce85c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 598824aa0769306ec987f092e94467006e2febe4d26ab14c748ff7e1d6259c37
                                                                                                                                                                                                • Instruction Fuzzy Hash: 00915C31C10F0DAAC703DFB69C116AEF778AF5A782F10D306E916761A0EBB555C2AB04

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2518 f1d8e0-f1d97c 2519 f1d9c5-f1d9df 2518->2519 2520 f1d97e-f1d9b4 2518->2520 2522 f1d9e1-f1da24 2519->2522 2523 f1da29-f1da73 call f1b2a0 2519->2523 2520->2519 2521 f1d9b6-f1d9c1 2520->2521 2521->2519 2522->2523 2526 f1dc30-f1dc4c 2523->2526 2527 f1da79-f1dbb5 call f1e120 GetProcAddress call f1e120 call f1e550 GetProcAddress call f1e550 2523->2527 2529 f1dc52-f1dc66 CryptGenRandom 2526->2529 2530 f1dd19-f1dd1c 2526->2530 2555 f1dbc3-f1dbd8 2527->2555 2556 f1dbb7-f1dbc1 2527->2556 2532 f1dd14 2529->2532 2533 f1dc6c-f1dcba 2529->2533 2534 f1dd7a-f1ddb0 call f1b340 2530->2534 2535 f1dd1e-f1dd75 call f3ff53 * 4 2530->2535 2532->2530 2538 f1dcf6-f1dd12 2533->2538 2539 f1dcbc-f1dcf4 2533->2539 2545 f1ddb2-f1ddf1 2534->2545 2546 f1ddf4-f1ddfa 2534->2546 2535->2534 2538->2535 2539->2535 2545->2546 2558 f1dbdd-f1dbe4 2555->2558 2556->2558 2559 f1dc26 2558->2559 2560 f1dbe6-f1dbed 2558->2560 2559->2526 2560->2559 2561 f1dbef-f1dbf7 2560->2561 2562 f1dbfe-f1dc00 2561->2562 2562->2559 2563 f1dc02-f1dc24 2562->2563 2563->2526
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _rand$AddressProc$CryptRandom
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2249235034-0
                                                                                                                                                                                                • Opcode ID: 6a26c30c02ed1cace7a1c812e73c949a2b3d3cb6729b5862b59e75b0d2e6faef
                                                                                                                                                                                                • Instruction ID: 6c6955205871fcdc7f300929539423848101604612ce43532cb4a5967c89c79e
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a26c30c02ed1cace7a1c812e73c949a2b3d3cb6729b5862b59e75b0d2e6faef
                                                                                                                                                                                                • Instruction Fuzzy Hash: 47D1AB31C10B4DDECB02DFB5E8511ADB7B4FF4A391B148316E821B62A1EBB565C2EB40
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00F1B2A0: WaitForSingleObject.KERNEL32(?,00004E20), ref: 00F1B2C5
                                                                                                                                                                                                  • Part of subcall function 00F3FF22: _doexit.LIBCMT ref: 00F3FF2C
                                                                                                                                                                                                • _malloc.LIBCMT ref: 00F22593
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F2262A
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ObjectSingleWait_doexit_malloc_memset
                                                                                                                                                                                                • String ID: ->`b$C:\Users\user$C:\qkcgyxexucxsiyk\jqvkzish.exe$yG_5$yG_5$)bg$E:9$E:9$jz8
                                                                                                                                                                                                • API String ID: 3291073784-2105165761
                                                                                                                                                                                                • Opcode ID: c9b5b01b6c896e07c22e3c5016b04bf5c63c8045797950873c74a5aafa27802c
                                                                                                                                                                                                • Instruction ID: 3e7d9ac1a75532aa252ad1827c7015a9576edd30202feffb2f24c6f16009cd4c
                                                                                                                                                                                                • Opcode Fuzzy Hash: c9b5b01b6c896e07c22e3c5016b04bf5c63c8045797950873c74a5aafa27802c
                                                                                                                                                                                                • Instruction Fuzzy Hash: E0B3DD31C00B1C9ED752DF75EC526A9B774BF5A780F008356E919BA2A2FBB459C1EB00
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _malloc_memset
                                                                                                                                                                                                • String ID: ->`b$C:\Users\user$yG_5$yG_5$)bg$E:9$E:9$jz8
                                                                                                                                                                                                • API String ID: 4137368368-806300838
                                                                                                                                                                                                • Opcode ID: b6986df18a5dffbec56f1446eaf5f7a51612fc45abb074d7b1a36a9a062d27f5
                                                                                                                                                                                                • Instruction ID: cfa47b2bca94ae2293082110f51c8aa4095968fabec515534019cc0c89ad2a7a
                                                                                                                                                                                                • Opcode Fuzzy Hash: b6986df18a5dffbec56f1446eaf5f7a51612fc45abb074d7b1a36a9a062d27f5
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7893DD31C00B4C9ED752DF75EC526A9B774BF5A780F008316E919BA2A2FBB559C1EB00

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2031 f200b0-f201cc call f3a510 2034 f201ce-f201e8 2031->2034 2035 f201ed-f20234 2031->2035 2034->2035 2036 f20236-f20252 2035->2036 2037 f20257-f20274 2035->2037 2038 f202f1-f20354 GetVersionExA 2036->2038 2039 f20276-f2028b 2037->2039 2040 f2028d-f202e9 2037->2040 2041 f20356-f2036c 2038->2041 2042 f2039f-f203e6 call f32230 2038->2042 2039->2038 2040->2038 2041->2042 2043 f2036e-f20397 2041->2043 2046 f203e8-f2042a 2042->2046 2047 f2042c-f20460 2042->2047 2043->2042 2048 f20471-f204c7 call f320f0 2046->2048 2047->2048 2049 f20462-f2046d 2047->2049 2052 f205d1-f205d4 2048->2052 2053 f204cd-f20582 call f1a480 call f3f0c0 CreateDirectoryA call f1e120 2048->2053 2049->2048 2055 f205da-f2068a call f1e120 call f178f0 call f1e550 call f181c0 call f19400 call f1ab30 2052->2055 2065 f20587-f205cf call f3f0c0 call f1e550 2053->2065 2077 f206d4-f2070d 2055->2077 2078 f2068c-f206be DeleteFileA 2055->2078 2065->2055 2081 f20713-f20754 2077->2081 2082 f207bc-f20827 call f1a480 call f3f0c0 CreateDirectoryA call f3f0b0 2077->2082 2079 f206c0 2078->2079 2080 f206c7-f206ce RemoveDirectoryA 2078->2080 2079->2080 2080->2077 2084 f20756-f2077a 2081->2084 2085 f2077c-f207b4 2081->2085 2091 f20878-f20992 call f1b380 CreateDirectoryA call f1e120 call f3f0c0 call f1e120 call f1e550 call f178f0 call f1e550 call f181c0 call f19400 call f1ab30 2082->2091 2092 f20829-f20873 2082->2092 2084->2082 2085->2082 2113 f21058-f21108 call f1b380 SetFileAttributesA call f3f020 call f175c0 2091->2113 2114 f20998-f2099f 2091->2114 2092->2091 2116 f209a1-f209f9 call f1e120 call f4082b call f1e550 2114->2116 2117 f209fe-f20a5d call f1e120 2114->2117 2136 f20ac3-f20b37 call f3f0c0 CreateDirectoryA 2116->2136 2125 f20a5f-f20a79 2117->2125 2126 f20a7c-f20abd call f4082b call f1e550 2117->2126 2125->2126 2126->2136 2140 f20b39-f20b59 2136->2140 2141 f20b5c-f20cd3 call f3f0b0 call f1b380 CreateDirectoryA call f1e120 call f3f0c0 call f1e120 call f1e550 call f178f0 call f1e550 2136->2141 2140->2141 2158 f20ce2-f20d10 call f181c0 call f19400 call f1ab30 2141->2158 2159 f20cd5-f20cdd 2141->2159 2166 f21013-f2104d 2158->2166 2167 f20d16-f20da0 GetTempPathA call f3f240 2158->2167 2159->2158 2166->2113 2168 f2104f-f21054 2166->2168 2171 f20da6-f20dae 2167->2171 2172 f20e44-f20f06 call f3f0b0 call f1b380 CreateDirectoryA call f1e120 call f3f0c0 call f1e120 call f1e550 2167->2172 2168->2113 2174 f20db0-f20dd4 2171->2174 2189 f20f08-f20f4a 2172->2189 2190 f20f5e-f20fa3 call f178f0 call f1e550 call f181c0 call f19400 call f1ab30 2172->2190 2176 f20df1-f20e3c 2174->2176 2177 f20dd6-f20ded 2174->2177 2176->2172 2177->2174 2178 f20def 2177->2178 2178->2172 2189->2190 2191 f20f4c-f20f58 2189->2191 2190->2166 2202 f20fa5-f21010 GetTempPathA call f3f0b0 call f1e120 call f3f0c0 call f1e550 2190->2202 2191->2190 2202->2166
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetVersionExA.KERNEL32(00F644C8,74DEF550,00000000,00000000), ref: 00F20305
                                                                                                                                                                                                • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00F20575
                                                                                                                                                                                                  • Part of subcall function 00F1E550: _memset.LIBCMT ref: 00F1E56E
                                                                                                                                                                                                  • Part of subcall function 00F1E550: _free.LIBCMT ref: 00F1E596
                                                                                                                                                                                                • DeleteFileA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 00F20698
                                                                                                                                                                                                • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00F206CE
                                                                                                                                                                                                • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00F207F4
                                                                                                                                                                                                • _strcat.LIBCMT ref: 00F20806
                                                                                                                                                                                                • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00F2089E
                                                                                                                                                                                                • __snprintf.LIBCMT ref: 00F209E9
                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 00F20AE1
                                                                                                                                                                                                  • Part of subcall function 00F1E120: _malloc.LIBCMT ref: 00F1E1CF
                                                                                                                                                                                                • __snprintf.LIBCMT ref: 00F20A8E
                                                                                                                                                                                                • _strcat.LIBCMT ref: 00F20B68
                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 00F20B9D
                                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00F20D22
                                                                                                                                                                                                • _strcat.LIBCMT ref: 00F20E50
                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 00F20E8C
                                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00F20FB1
                                                                                                                                                                                                • _strcat.LIBCMT ref: 00F20FD2
                                                                                                                                                                                                • SetFileAttributesA.KERNELBASE(?,00000002,?,?,?,?,?,?,00000000), ref: 00F210C4
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F210D8
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Directory$Create$_strcat$FilePathTemp__snprintf_memset$AttributesDeleteRemoveVersion_free_malloc
                                                                                                                                                                                                • String ID: C:\Users\user$C:\qkcgyxexucxsiyk\$\
                                                                                                                                                                                                • API String ID: 1290010854-488630046
                                                                                                                                                                                                • Opcode ID: b3c82afa9970df8952065e8b602dcaf1ee24ce531ead7cb57cf262454384c01e
                                                                                                                                                                                                • Instruction ID: 8335cfd11f8e93f39a76d623988a6d35952a8db89e043663f106fa6f6f75276d
                                                                                                                                                                                                • Opcode Fuzzy Hash: b3c82afa9970df8952065e8b602dcaf1ee24ce531ead7cb57cf262454384c01e
                                                                                                                                                                                                • Instruction Fuzzy Hash: EC92A032C00B4DAACB42DFB6EC5159DB778BF5A381F048712E915B61A2FB7466C5EB00

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2296 f40a9d-f40acf call f4885b call f413f0 call f41d30 call f4880e 2306 f40ad5-f40ae4 2296->2306 2307 f40ad1-f40ad3 2296->2307 2306->2307 2309 f40ae6-f40af2 2306->2309 2308 f40b08-f40b12 call f434fc 2307->2308 2314 f40b14-f40b1b call f40bf7 2308->2314 2315 f40b1c-f40b23 call f43469 2308->2315 2309->2307 2310 f40af4-f40afd 2309->2310 2310->2308 2312 f40aff-f40b05 2310->2312 2312->2308 2314->2315 2320 f40b25-f40b2c call f40bf7 2315->2320 2321 f40b2d-f40b3d call f41af3 call f4753c 2315->2321 2320->2321 2328 f40b47-f40b63 GetCommandLineA call f488f7 call f484fe 2321->2328 2329 f40b3f-f40b46 call f40bf7 2321->2329 2336 f40b65-f40b6c call f3fc7f 2328->2336 2337 f40b6d-f40b74 call f4872d 2328->2337 2329->2328 2336->2337 2342 f40b76-f40b7d call f3fc7f 2337->2342 2343 f40b7e-f40b88 call f3fcb9 2337->2343 2342->2343 2348 f40b91-f40b9f call f48984 call f110a0 2343->2348 2349 f40b8a-f40b90 call f3fc7f 2343->2349 2355 f40ba4-f40bab 2348->2355 2349->2348 2356 f40bb3-f40bf6 call f3fcaa call f41435 2355->2356 2357 f40bad-f40bae call f3ff22 2355->2357 2357->2356
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • ___security_init_cookie.LIBCMT ref: 00F40A9D
                                                                                                                                                                                                • ___crtGetShowWindowMode.LIBCMT ref: 00F40AB3
                                                                                                                                                                                                  • Part of subcall function 00F41D30: GetStartupInfoW.KERNEL32(?), ref: 00F41D3A
                                                                                                                                                                                                • _fast_error_exit.LIBCMT ref: 00F40B16
                                                                                                                                                                                                • _fast_error_exit.LIBCMT ref: 00F40B27
                                                                                                                                                                                                • __RTC_Initialize.LIBCMT ref: 00F40B2D
                                                                                                                                                                                                • __ioinit.LIBCMT ref: 00F40B36
                                                                                                                                                                                                • _fast_error_exit.LIBCMT ref: 00F40B41
                                                                                                                                                                                                • GetCommandLineA.KERNEL32(00F5FDA0,00000014), ref: 00F40B47
                                                                                                                                                                                                • ___crtGetEnvironmentStringsA.LIBCMT ref: 00F40B52
                                                                                                                                                                                                • __setargv.LIBCMT ref: 00F40B5C
                                                                                                                                                                                                • __setenvp.LIBCMT ref: 00F40B6D
                                                                                                                                                                                                • __cinit.LIBCMT ref: 00F40B80
                                                                                                                                                                                                • __wincmdln.LIBCMT ref: 00F40B91
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _fast_error_exit$___crt$CommandEnvironmentInfoInitializeLineModeShowStartupStringsWindow___security_init_cookie__cinit__ioinit__setargv__setenvp__wincmdln
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1579532436-0
                                                                                                                                                                                                • Opcode ID: 6d38f76c85ded2a337f9323817c6ceaad3eee81272968499aeabfba95fc20067
                                                                                                                                                                                                • Instruction ID: 023cb77118b738add717045fc1d518a2d8be40aefa61b26003b240042d9deda1
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d38f76c85ded2a337f9323817c6ceaad3eee81272968499aeabfba95fc20067
                                                                                                                                                                                                • Instruction Fuzzy Hash: EF21A621E4030999E610B7B49D46F6D3D54DF407A9F100069FF04DA0D2EFBCCA84B659

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2364 f382d0-f38357 2365 f3839a-f383c0 2364->2365 2366 f38359-f38379 2364->2366 2367 f383c2-f383e5 2365->2367 2368 f383e7-f38413 2365->2368 2369 f3837b-f38388 2366->2369 2370 f3838a-f38392 2366->2370 2371 f38421-f38478 2367->2371 2368->2371 2372 f38415-f3841e 2368->2372 2369->2365 2370->2365 2373 f384b2-f384d5 2371->2373 2374 f3847a-f384b0 2371->2374 2372->2371 2375 f384dd-f384f9 call f3a330 call f3a510 call f3d002 2373->2375 2374->2375 2382 f384fb-f38507 call f29260 2375->2382 2383 f38509 2375->2383 2384 f38513-f3854b GetComputerNameA 2382->2384 2383->2384 2387 f38551-f38580 call f1e120 call f3f0b0 2384->2387 2388 f385f6-f387cb call f1e120 call f3f0b0 call f1e550 call f178f0 call f18c20 call f3f0b0 call f3f0c0 call f3f020 call f38c10 call f3f240 call f18af0 call f18c20 call f18af0 call f18c20 call f18af0 2384->2388 2398 f385a2-f385c2 2387->2398 2399 f38582-f385a0 2387->2399 2429 f3883d-f38869 2388->2429 2430 f387cd-f38811 2388->2430 2401 f385dd-f385f3 call f1e550 2398->2401 2402 f385c4-f385d5 2398->2402 2399->2401 2401->2388 2402->2401 2431 f38870-f38983 call f18c20 call f18af0 call f18c20 call f18af0 call f18c20 call f1e120 call f18af0 call f1e550 call f18c20 call f18af0 call f18c20 call f18af0 2429->2431 2430->2431 2432 f38813-f3883b 2430->2432 2457 f389b7-f389c9 2431->2457 2458 f38985-f389b5 2431->2458 2432->2431 2459 f389d1-f38a56 call f18c20 call f37530 call f37670 call f18af0 call f37610 call f181c0 call f19400 call f28310 2457->2459 2458->2459 2476 f38a84-f38ac9 2459->2476 2477 f38a58-f38a82 2459->2477 2478 f38ad5-f38b7c call f18620 call f3c920 call f3bb00 call f18db0 call f33590 call f28dc0 2476->2478 2479 f38acb 2476->2479 2477->2478 2492 f38bc2-f38c08 call f3f020 * 3 call f175c0 call f3a520 2478->2492 2493 f38b7e-f38ba1 2478->2493 2479->2478 2493->2492 2494 f38ba3-f38bba 2493->2494 2494->2492
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _memset$_strcat$ComputerName
                                                                                                                                                                                                • String ID: <XM
                                                                                                                                                                                                • API String ID: 1094313773-2590437253
                                                                                                                                                                                                • Opcode ID: 236792aace7cf31b12331814dffdc16261375ce196b7e2083c02b1b869b47a2e
                                                                                                                                                                                                • Instruction ID: 0942208065b8b1dac5224c2700344049c6c439d15f69cb2a8d325c725dd80b1f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 236792aace7cf31b12331814dffdc16261375ce196b7e2083c02b1b869b47a2e
                                                                                                                                                                                                • Instruction Fuzzy Hash: AD329231D00A0C9ACB45DFB5ED516ADB374AF19780F108316E512B71A2FF7869C6EB50

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2564 f1a970-f1aa6f call f3f020 * 2 CreateProcessA 2569 f1aa71-f1aab4 CloseHandle * 2 2564->2569 2570 f1aab5-f1aadd 2564->2570 2571 f1ab2c-f1ab2f 2570->2571 2572 f1aadf-f1ab24 2570->2572 2572->2571
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F1A9DD
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F1A9EA
                                                                                                                                                                                                • CreateProcessA.KERNELBASE(6F27C689,CE90F1CB,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?), ref: 00F1AA67
                                                                                                                                                                                                • CloseHandle.KERNEL32(00F27244), ref: 00F1AA74
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00F1AAAB
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseHandle_memset$CreateProcess
                                                                                                                                                                                                • String ID: D
                                                                                                                                                                                                • API String ID: 1151464618-2746444292
                                                                                                                                                                                                • Opcode ID: 5b195e94b4eacece539b87f7cf17f5bc7efba4cae2b41f39217d662fb1b886b5
                                                                                                                                                                                                • Instruction ID: be7e10f3f1ebd541c6e34294c6f60db60690d773203c4f37232ee0c737382e4c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5b195e94b4eacece539b87f7cf17f5bc7efba4cae2b41f39217d662fb1b886b5
                                                                                                                                                                                                • Instruction Fuzzy Hash: E7416C31D10B4CEECB02CFB5E94279DB7B4AF49340F108352E915B61A2E7B16A95EF44

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2573 f1aee0-f1b049 call f409b0 call f18620 call f1b2a0 CreateFileA 2580 f1b087-f1b0a3 2573->2580 2581 f1b04b-f1b085 2573->2581 2582 f1b0a9-f1b0ac 2580->2582 2581->2582 2583 f1b0bd 2582->2583 2584 f1b0ae-f1b0b8 2582->2584 2586 f1b0c0-f1b123 ReadFile call f28170 call f181c0 call f18600 call f18540 2583->2586 2585 f1b23b-f1b292 call f1b340 call f3f020 2584->2585 2599 f1b234-f1b235 CloseHandle 2586->2599 2600 f1b129-f1b13d 2586->2600 2599->2585 2601 f1b196-f1b1a0 2600->2601 2602 f1b13f-f1b164 2600->2602 2603 f1b1a5-f1b1c9 call f18db0 2601->2603 2602->2603 2604 f1b166-f1b194 2602->2604 2603->2586 2607 f1b1cf-f1b233 CloseHandle call f1b340 call f3f020 2603->2607 2604->2603
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00F1B2A0: WaitForSingleObject.KERNEL32(?,00004E20), ref: 00F1B2C5
                                                                                                                                                                                                • CreateFileA.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00F1AFF0
                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 00F1B0D3
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?), ref: 00F1B1E1
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F1B220
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?), ref: 00F1B235
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F1B282
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseFileHandle_memset$CreateObjectReadSingleWait
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2757182182-0
                                                                                                                                                                                                • Opcode ID: f600c5282fe7ef075f887aff11bde18d26d47ca7ae9e43a95434a408d8088c44
                                                                                                                                                                                                • Instruction ID: 6b66615677306e2f5480c78e5c8c5b2bac31898b7f641c2d99bab3e582ca9738
                                                                                                                                                                                                • Opcode Fuzzy Hash: f600c5282fe7ef075f887aff11bde18d26d47ca7ae9e43a95434a408d8088c44
                                                                                                                                                                                                • Instruction Fuzzy Hash: ED91A031D10F4CAADB03DFB59C516AEB378AF5A780F108312E911B61A2FB7555C2EB50

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2612 f1ab30-f1ac1e call f409b0 call f1b2a0 2617 f1ac20-f1ac7a call f1b340 2612->2617 2618 f1ac7b-f1accc CreateFileA 2612->2618 2620 f1acf0-f1acf5 2618->2620 2621 f1acce-f1acef call f1b340 2618->2621 2624 f1acf8-f1acfe 2620->2624 2626 f1ad00-f1ad03 2624->2626 2627 f1ad05-f1ad4c 2624->2627 2628 f1ad56-f1ae38 call f3e9d0 call f28170 WriteFile 2626->2628 2627->2628 2628->2624 2633 f1ae3e-f1ae99 CloseHandle 2628->2633 2634 f1aec4-f1aedb call f1b340 2633->2634 2635 f1ae9b-f1aeb7 2633->2635 2635->2634 2636 f1aeb9-f1aebe 2635->2636 2636->2634
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00F1B2A0: WaitForSingleObject.KERNEL32(?,00004E20), ref: 00F1B2C5
                                                                                                                                                                                                • CreateFileA.KERNELBASE(00000000,40000000,00000000,00000000,00000002,00000000,00000000,4E86B585), ref: 00F1ACC1
                                                                                                                                                                                                  • Part of subcall function 00F1B340: ReleaseMutex.KERNEL32(?), ref: 00F1B357
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CreateFileMutexObjectReleaseSingleWait
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1564016613-0
                                                                                                                                                                                                • Opcode ID: af76f9856d8591316b23a43552bfc44e2362ff9d924a24ffff25659ba250b00a
                                                                                                                                                                                                • Instruction ID: ca59b2504b7321aa5a6d126eaeea9ec424e162d5ab60ef362cbdee8f5c979417
                                                                                                                                                                                                • Opcode Fuzzy Hash: af76f9856d8591316b23a43552bfc44e2362ff9d924a24ffff25659ba250b00a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 40917B32C00E4CDACB02DFB5EC526AEB778AF5A381F008716E915761A1EB7556D2EB40

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2639 f32230-f322f8 AllocateAndInitializeSid 2640 f323a2-f323a5 2639->2640 2641 f322fe-f32319 CheckTokenMembership 2639->2641 2642 f3231b-f3234a 2641->2642 2643 f3234d-f3239f FreeSid 2641->2643 2642->2643 2643->2640
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00F322ED
                                                                                                                                                                                                • CheckTokenMembership.KERNELBASE(00000000,?,?), ref: 00F32311
                                                                                                                                                                                                • FreeSid.ADVAPI32(?), ref: 00F32380
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3429775523-0
                                                                                                                                                                                                • Opcode ID: b143d2f46b9807e939425764f80a7821d1f1f07a028ef7815e2323349f93f00f
                                                                                                                                                                                                • Instruction ID: 87664fe3950303c7c2a73cf2b981b521348e6c2803ea6c747b263ff7a380a03c
                                                                                                                                                                                                • Opcode Fuzzy Hash: b143d2f46b9807e939425764f80a7821d1f1f07a028ef7815e2323349f93f00f
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D415D35D00F0DDAD742CFB4D8156AEB7B8FF1A381F108316E911BA251EBB55A82EB00

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F21495
                                                                                                                                                                                                  • Part of subcall function 00F1E120: _malloc.LIBCMT ref: 00F1E1CF
                                                                                                                                                                                                  • Part of subcall function 00F1E550: _memset.LIBCMT ref: 00F1E56E
                                                                                                                                                                                                  • Part of subcall function 00F1E550: _free.LIBCMT ref: 00F1E596
                                                                                                                                                                                                  • Part of subcall function 00F1AEE0: CreateFileA.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00F1AFF0
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F214BC
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _memset$CreateFile_free_malloc
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2908176987-0
                                                                                                                                                                                                • Opcode ID: 516c6eea85d55a498b20d64b80cd82c5c1300ed3b53fdae07b110201e3553bbf
                                                                                                                                                                                                • Instruction ID: f8447803d41aebd1ef0c9b70899775d59cf67a2fc65764689fee1b6e82c6d726
                                                                                                                                                                                                • Opcode Fuzzy Hash: 516c6eea85d55a498b20d64b80cd82c5c1300ed3b53fdae07b110201e3553bbf
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1551AD71C04F4D9AC702DBB6AC1169AB338AF5A391F008312E905B61A1FBB466C5FF80

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2668 f21110-f21168 2669 f2116a-f21174 2668->2669 2670 f21179-f211f1 call f1b380 call f1e120 call f3f0c0 call f1e550 CreateFileA 2668->2670 2669->2670 2679 f211f3-f211f8 2670->2679 2680 f211fa-f211fc 2670->2680 2681 f21203-f2127d call f3f020 2679->2681 2680->2681
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000,?,?,?,?,?,?,00000000), ref: 00F211E3
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F21211
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CreateFile_memset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3830271748-0
                                                                                                                                                                                                • Opcode ID: fda2a1efd9f056de4eee778ee9a423f2aaa94a2de4f181784b45d2264a3828eb
                                                                                                                                                                                                • Instruction ID: 38f2d9f8cffb006eb73e42e39d89f26191aaa706f67c9a6dc6d0d3ec48f63c6f
                                                                                                                                                                                                • Opcode Fuzzy Hash: fda2a1efd9f056de4eee778ee9a423f2aaa94a2de4f181784b45d2264a3828eb
                                                                                                                                                                                                • Instruction Fuzzy Hash: AF317231C00F1D9ACB12DFB5AC1279EF738BF5A790F108752EA157A191EBB45682EB40

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2684 f3fc69-f3fc78 call f3fc35 ExitProcess
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • ___crtCorExitProcess.LIBCMT ref: 00F3FC6F
                                                                                                                                                                                                  • Part of subcall function 00F3FC35: GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,?,?,?,00F3FC74,00000000,?,00F3FFE9,000000FF,0000001E,00000000,00000000,00000000,?,00F41324), ref: 00F3FC44
                                                                                                                                                                                                  • Part of subcall function 00F3FC35: GetProcAddress.KERNEL32(?,CorExitProcess), ref: 00F3FC56
                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00F3FC78
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ExitProcess$AddressHandleModuleProc___crt
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2427264223-0
                                                                                                                                                                                                • Opcode ID: 065c6ea2850d589d6827528f48e566078e4ed90ed52b10d1828e8bd4cc45666b
                                                                                                                                                                                                • Instruction ID: 8a2aa7c2e29d04ef1105330064dabe1b491f4e4dcb6fcebea810088fa2f9e0ff
                                                                                                                                                                                                • Opcode Fuzzy Hash: 065c6ea2850d589d6827528f48e566078e4ed90ed52b10d1828e8bd4cc45666b
                                                                                                                                                                                                • Instruction Fuzzy Hash: 86B0923040020EBBCF022F25DC0A8483F69EB002E1F004021F90608032DB7AAA92AA80

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2687 f3ff22-f3ff35 call f3fdf3
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _doexit.LIBCMT ref: 00F3FF2C
                                                                                                                                                                                                  • Part of subcall function 00F3FDF3: __lock.LIBCMT ref: 00F3FE01
                                                                                                                                                                                                  • Part of subcall function 00F3FDF3: DecodePointer.KERNEL32(00F5FCB8,0000001C,00F3FD4C,00000000,00000001,00000000,?,00F3FC9A,000000FF,?,00F41B56,00000011,?,?,00F433FF,0000000D), ref: 00F3FE40
                                                                                                                                                                                                  • Part of subcall function 00F3FDF3: DecodePointer.KERNEL32(?,00F3FC9A,000000FF,?,00F41B56,00000011,?,?,00F433FF,0000000D), ref: 00F3FE51
                                                                                                                                                                                                  • Part of subcall function 00F3FDF3: EncodePointer.KERNEL32(00000000,?,00F3FC9A,000000FF,?,00F41B56,00000011,?,?,00F433FF,0000000D), ref: 00F3FE6A
                                                                                                                                                                                                  • Part of subcall function 00F3FDF3: DecodePointer.KERNEL32(-00000004,?,00F3FC9A,000000FF,?,00F41B56,00000011,?,?,00F433FF,0000000D), ref: 00F3FE7A
                                                                                                                                                                                                  • Part of subcall function 00F3FDF3: EncodePointer.KERNEL32(00000000,?,00F3FC9A,000000FF,?,00F41B56,00000011,?,?,00F433FF,0000000D), ref: 00F3FE80
                                                                                                                                                                                                  • Part of subcall function 00F3FDF3: DecodePointer.KERNEL32(?,00F3FC9A,000000FF,?,00F41B56,00000011,?,?,00F433FF,0000000D), ref: 00F3FE96
                                                                                                                                                                                                  • Part of subcall function 00F3FDF3: DecodePointer.KERNEL32(?,00F3FC9A,000000FF,?,00F41B56,00000011,?,?,00F433FF,0000000D), ref: 00F3FEA1
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Pointer$Decode$Encode$__lock_doexit
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2158581194-0
                                                                                                                                                                                                • Opcode ID: e664eab0a2f8ce3703c552baf369986a84cdf03d3e0bf670d1975cdb5f15a4fc
                                                                                                                                                                                                • Instruction ID: 5a41d7ee6c1c6d6883227d8b2ace59b74bfd7af91b9424240f8462ed524fae04
                                                                                                                                                                                                • Opcode Fuzzy Hash: e664eab0a2f8ce3703c552baf369986a84cdf03d3e0bf670d1975cdb5f15a4fc
                                                                                                                                                                                                • Instruction Fuzzy Hash: A1B0127198030C33D9112541EC03F053B0C5740B74F200031FA0C1C6E1E593756450C9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000,?,00000000), ref: 00F32452
                                                                                                                                                                                                • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,?,?,00000000,?,00000000), ref: 00F3247C
                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 00F32484
                                                                                                                                                                                                • _malloc.LIBCMT ref: 00F324AB
                                                                                                                                                                                                • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,?,?,?,00000000,00000000), ref: 00F324D3
                                                                                                                                                                                                • __snprintf.LIBCMT ref: 00F32549
                                                                                                                                                                                                • _free.LIBCMT ref: 00F32598
                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000,00000000), ref: 00F325A1
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenService__snprintf_free_malloc
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3403677689-0
                                                                                                                                                                                                • Opcode ID: d5e9ef102e8f891399a55bbc9ba5c25dd2a37d63e649d3d50e8030ac8592cf9e
                                                                                                                                                                                                • Instruction ID: daf08e7abae74a5d5e5996e5fdfa7c80c69ab6e8b5b13bdbe5557ccef6a68fa9
                                                                                                                                                                                                • Opcode Fuzzy Hash: d5e9ef102e8f891399a55bbc9ba5c25dd2a37d63e649d3d50e8030ac8592cf9e
                                                                                                                                                                                                • Instruction Fuzzy Hash: CB71BF32D0060DABCB01CFB6DC81AAEB778EF49350F148715EA1477291E7756A85EF90
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00F396C0: _strcat.LIBCMT ref: 00F396E2
                                                                                                                                                                                                • Sleep.KERNEL32(000003E8,?,00000000,00000000), ref: 00F1A653
                                                                                                                                                                                                • FindFirstFileA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00F1A816
                                                                                                                                                                                                • DeleteFileA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00F1A8C7
                                                                                                                                                                                                • FindNextFileA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00F1A8D5
                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00F1A914
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F1A95F
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FileFind$CloseDeleteFirstNextSleep_memset_strcat
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1172265220-0
                                                                                                                                                                                                • Opcode ID: ca5feb2e387455d3faba8e62cb66ed2161138981e59a5e9c7696e9dba05ad8fe
                                                                                                                                                                                                • Instruction ID: d1331881fe4fd38342b250eb2cb738107200dfc17caa0de73466c3d30739204d
                                                                                                                                                                                                • Opcode Fuzzy Hash: ca5feb2e387455d3faba8e62cb66ed2161138981e59a5e9c7696e9dba05ad8fe
                                                                                                                                                                                                • Instruction Fuzzy Hash: 07A19B31C00A0CEECB42DFB5D8516AEB778BF0A351F108356E916B7161EB749AC6EB50
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F30038
                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000,?,00000000,00000000), ref: 00F300DC
                                                                                                                                                                                                • SetHandleInformation.KERNEL32(?,00000001,00000000,?,00000000,00000000), ref: 00F300F1
                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000,?,00000000,00000000), ref: 00F3019B
                                                                                                                                                                                                • SetHandleInformation.KERNEL32(?,00000001,00000000,?,00000000,00000000), ref: 00F30279
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F30287
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F302CE
                                                                                                                                                                                                • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000044,?), ref: 00F303F5
                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 00F3043F
                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 00F30461
                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 00F3046A
                                                                                                                                                                                                • WriteFile.KERNEL32(?,90D98B10,CD9B3DAB,?,00000000,?,?,?,?,?,?,?,00000000,00000000), ref: 00F304CF
                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 00F304EA
                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 00F30505
                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,00002710,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00F3056E
                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00F30577
                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00F3058A
                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000), ref: 00F305AF
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Handle$Close$Create_memset$InformationPipe$FileObjectProcessSingleWaitWrite
                                                                                                                                                                                                • String ID: D
                                                                                                                                                                                                • API String ID: 1810108774-2746444292
                                                                                                                                                                                                • Opcode ID: 17e024b52886aa68f5447fee9720b344fe49932e15a3fa84326ba5a152f9b73a
                                                                                                                                                                                                • Instruction ID: 22268ce7026b37f5b8d885fb76614f0826b04c9c1bfca1275b472e0971817d5b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 17e024b52886aa68f5447fee9720b344fe49932e15a3fa84326ba5a152f9b73a
                                                                                                                                                                                                • Instruction Fuzzy Hash: E2025B31C10B4DEECB42CFB5DC516AEB778BF5A391F108316E916B6161EBB45582EB00
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RegisterServiceCtrlHandlerA.ADVAPI32(Function_0000CE40), ref: 00F1D1D8
                                                                                                                                                                                                • SetServiceStatus.ADVAPI32(00F64780), ref: 00F1D214
                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00F1D27D
                                                                                                                                                                                                • SetServiceStatus.ADVAPI32(00F64780), ref: 00F1D2A4
                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00001388), ref: 00F1D2CD
                                                                                                                                                                                                • SetServiceStatus.ADVAPI32(00F64780), ref: 00F1D35F
                                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 00F1D392
                                                                                                                                                                                                • SetServiceStatus.ADVAPI32(00F64780), ref: 00F1D401
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                • String ID: ]/da$>&|
                                                                                                                                                                                                • API String ID: 3399922960-1858257644
                                                                                                                                                                                                • Opcode ID: bebc2dbf645cb298ec07cf6e3c1ad90e923c2bbfb2dd179565fd8c4574e9cfbf
                                                                                                                                                                                                • Instruction ID: 1d667924430c95f9cc37bb4381cb5c574a51f83c677a40b435733eef5cca21ce
                                                                                                                                                                                                • Opcode Fuzzy Hash: bebc2dbf645cb298ec07cf6e3c1ad90e923c2bbfb2dd179565fd8c4574e9cfbf
                                                                                                                                                                                                • Instruction Fuzzy Hash: BA815831900B0D9EC746DFB8EC55269BBB4FB1A381F10831AE925B6260EBF565C5FB40
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00000000), ref: 00F21579
                                                                                                                                                                                                • Process32First.KERNEL32(00000000,00000128), ref: 00F21665
                                                                                                                                                                                                • _strcat.LIBCMT ref: 00F21698
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CreateFirstProcess32SnapshotToolhelp32_strcat
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 4070235666-0
                                                                                                                                                                                                • Opcode ID: fadbca387f051c0ad9fbbcac09bb1a3f0c4c7c7bbcb61993fe5e7f6a9b5dd027
                                                                                                                                                                                                • Instruction ID: dde3b00287526c90646b2fa809dcf3d57aebf861cbf39c653af3d7a1a79dffcc
                                                                                                                                                                                                • Opcode Fuzzy Hash: fadbca387f051c0ad9fbbcac09bb1a3f0c4c7c7bbcb61993fe5e7f6a9b5dd027
                                                                                                                                                                                                • Instruction Fuzzy Hash: CEA1D132C10A0CDAC742CFB6EC811AEB778BF5A781F148316E915B2162FB7469C5EB04
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00F1B2A0: WaitForSingleObject.KERNEL32(?,00004E20), ref: 00F1B2C5
                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,00F647C8,00000104), ref: 00F33296
                                                                                                                                                                                                • _strcat.LIBCMT ref: 00F332B0
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F33300
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00F33388
                                                                                                                                                                                                • __vfwprintf_p.LIBCMT ref: 00F3349A
                                                                                                                                                                                                • ReleaseMutex.KERNEL32 ref: 00F334C0
                                                                                                                                                                                                  • Part of subcall function 00F1D7B0: GetModuleFileNameA.KERNEL32(00000000,00F37F53,00000104,00000000), ref: 00F1D7EF
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FileModuleName$CountMutexObjectReleaseSingleTickWait__vfwprintf_p_memset_strcat
                                                                                                                                                                                                • String ID: oI\:
                                                                                                                                                                                                • API String ID: 123108371-3980936684
                                                                                                                                                                                                • Opcode ID: f15dad90294f2254e5be0fdf0ac093283592e6df68e073e98fa6b2e64e7c8a47
                                                                                                                                                                                                • Instruction ID: 440fe9f70051be8c654b0e9ee6362341aaa2362d959cc3c6281c43aad252bf67
                                                                                                                                                                                                • Opcode Fuzzy Hash: f15dad90294f2254e5be0fdf0ac093283592e6df68e073e98fa6b2e64e7c8a47
                                                                                                                                                                                                • Instruction Fuzzy Hash: 13A1DF31810F0C9ED743EFB4EC5256AB778AF5A791B008316E9267A161FBB455C2FB40
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 00F1FCF1
                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,4EEBF2B6,?,00000000), ref: 00F1FD40
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00F1FD7D
                                                                                                                                                                                                  • Part of subcall function 00F396C0: _strcat.LIBCMT ref: 00F396E2
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00F1FDBA
                                                                                                                                                                                                  • Part of subcall function 00F1E5D0: __itow.LIBCMT ref: 00F1E60F
                                                                                                                                                                                                • _sprintf.LIBCMT ref: 00F1FEE2
                                                                                                                                                                                                • CreateFileA.KERNEL32(4EADF7CB,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00F1FF44
                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,4EEBF2B6,?,00000000), ref: 00F1FFB0
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00F20020
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: File$CloseCreateHandle$CountReadTickWrite__itow_sprintf_strcat
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1645784512-0
                                                                                                                                                                                                • Opcode ID: 810ab9f667e787ddbefa738c6bb030b387ba9465caf2b1da88054c1899b432a8
                                                                                                                                                                                                • Instruction ID: 0a9b140ef5c357ba2b02c29c96248d61382a725a3802e596049ae36f75e01ed1
                                                                                                                                                                                                • Opcode Fuzzy Hash: 810ab9f667e787ddbefa738c6bb030b387ba9465caf2b1da88054c1899b432a8
                                                                                                                                                                                                • Instruction Fuzzy Hash: ABB19D31C00B0CAAD742DFB6AC4266EB734AF0A781F148705EA11761A2FBB525D5FF54
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000), ref: 00F3274C
                                                                                                                                                                                                • Process32First.KERNEL32(00000000,00000128), ref: 00F3281D
                                                                                                                                                                                                • __snprintf.LIBCMT ref: 00F328B5
                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,?,?), ref: 00F32900
                                                                                                                                                                                                • Module32First.KERNEL32(00000000,?), ref: 00F32925
                                                                                                                                                                                                • CloseHandle.KERNEL32(0000000A,0000000A,?,00000000), ref: 00F32A6F
                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,00000128), ref: 00F32AC0
                                                                                                                                                                                                  • Part of subcall function 00F1E120: _malloc.LIBCMT ref: 00F1E1CF
                                                                                                                                                                                                  • Part of subcall function 00F1E550: _memset.LIBCMT ref: 00F1E56E
                                                                                                                                                                                                  • Part of subcall function 00F1E550: _free.LIBCMT ref: 00F1E596
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CreateFirstProcess32SnapshotToolhelp32$CloseHandleModule32Next__snprintf_free_malloc_memset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2771089087-0
                                                                                                                                                                                                • Opcode ID: a411224258be4b70ee7c370c58cd28761bac759982ccfff19233222df36636d1
                                                                                                                                                                                                • Instruction ID: d44da90f3ff70e84cac54492590a6ebc7433c8c2d54f32005411a45da911c723
                                                                                                                                                                                                • Opcode Fuzzy Hash: a411224258be4b70ee7c370c58cd28761bac759982ccfff19233222df36636d1
                                                                                                                                                                                                • Instruction Fuzzy Hash: 69B1AE31D10F0DDACB02CFB6DC516AEB778BF5A381F008356E915BA261EBB455C1AB40
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _free_memset
                                                                                                                                                                                                • String ID: $
                                                                                                                                                                                                • API String ID: 287624719-227171996
                                                                                                                                                                                                • Opcode ID: 9d17824f599a6679a03b645dda570f0ee6ae217a01af9ea66b4501738735642f
                                                                                                                                                                                                • Instruction ID: f26a7565f902b3d2ec7c249d179d5493412616e3ca4d016772f6e947881cfcde
                                                                                                                                                                                                • Opcode Fuzzy Hash: 9d17824f599a6679a03b645dda570f0ee6ae217a01af9ea66b4501738735642f
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A120232D10B4C9AC742DFB5EC525AEB778BF4A390F048316E905B6262FB7459C2EB50
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: %>+2$d'n.
                                                                                                                                                                                                • API String ID: 0-2693770206
                                                                                                                                                                                                • Opcode ID: 3dd67e6220e75ab77f09d81783e934fb43fae6b502a5257e4e0f5865297cab1b
                                                                                                                                                                                                • Instruction ID: 3d9e78a38c9d8db921307fc7be7ef52d2bf384e9638eae7463b2ec242b3e3332
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3dd67e6220e75ab77f09d81783e934fb43fae6b502a5257e4e0f5865297cab1b
                                                                                                                                                                                                • Instruction Fuzzy Hash: EBF1F132C20B4D9ECB02CFBAEC512ADF374BF5A391F148326E915762A1E77465C5AB40
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00F1A530: _strcat.LIBCMT ref: 00F1A562
                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00F1EEC0
                                                                                                                                                                                                  • Part of subcall function 00F1E120: _malloc.LIBCMT ref: 00F1E1CF
                                                                                                                                                                                                • __snprintf.LIBCMT ref: 00F1EF09
                                                                                                                                                                                                  • Part of subcall function 00F1E550: _memset.LIBCMT ref: 00F1E56E
                                                                                                                                                                                                  • Part of subcall function 00F1E550: _free.LIBCMT ref: 00F1E596
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F1EFD9
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F1EFEC
                                                                                                                                                                                                • Sleep.KERNEL32(00015F90), ref: 00F1F0A5
                                                                                                                                                                                                • DeleteFileA.KERNEL32(?), ref: 00F1F0B2
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F1F0C6
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _memset$File$DeleteModuleNameSleep__snprintf_free_malloc_strcat
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1452756023-0
                                                                                                                                                                                                • Opcode ID: 1f3a2395a9d175ac2b8d49c674f8ab997f40970d31ed943be994021e866e4e3e
                                                                                                                                                                                                • Instruction ID: e877fa6951838428c9de1b316e9d8c89cddbbc43ed6bfbc5899a3bb8a4827d8b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1f3a2395a9d175ac2b8d49c674f8ab997f40970d31ed943be994021e866e4e3e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6EC1E672D00B4C9ACB02DFB5DC526AEB778AF4A781F008316E915B7162FB7856C1EB50
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _strcat.LIBCMT ref: 00F21698
                                                                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?,?,?,?,?,00000000), ref: 00F21739
                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,000000FF,?,?,?,?,00000000), ref: 00F2174D
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 00F217C4
                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,00000128), ref: 00F217EE
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00F2184F
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F21888
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseHandleProcess$NextOpenProcess32Terminate_memset_strcat
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1974761079-0
                                                                                                                                                                                                • Opcode ID: b90de8f98aeff98e2ddab0f80e674c0e6e91d9c5524b8f5e9ca382dc260ee697
                                                                                                                                                                                                • Instruction ID: 3b4bb6244af0be705d8cf8462a60a3776563200bc323b27e9d1380d3f235de0a
                                                                                                                                                                                                • Opcode Fuzzy Hash: b90de8f98aeff98e2ddab0f80e674c0e6e91d9c5524b8f5e9ca382dc260ee697
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2751C032C00A1C9AC746DB75DC916BEB3B8BF19741F148356E816B2161FB745AD1EB00
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • __init_pointers.LIBCMT ref: 00F43469
                                                                                                                                                                                                  • Part of subcall function 00F3FD51: EncodePointer.KERNEL32(00000000,?,00F4346E,00F40B21,00F5FDA0,00000014), ref: 00F3FD54
                                                                                                                                                                                                  • Part of subcall function 00F3FD51: __initp_misc_winsig.LIBCMT ref: 00F3FD6F
                                                                                                                                                                                                  • Part of subcall function 00F3FD51: GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00F41DC9
                                                                                                                                                                                                  • Part of subcall function 00F3FD51: GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00F41DDD
                                                                                                                                                                                                  • Part of subcall function 00F3FD51: GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00F41DF0
                                                                                                                                                                                                  • Part of subcall function 00F3FD51: GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00F41E03
                                                                                                                                                                                                  • Part of subcall function 00F3FD51: GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00F41E16
                                                                                                                                                                                                  • Part of subcall function 00F3FD51: GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 00F41E29
                                                                                                                                                                                                  • Part of subcall function 00F3FD51: GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 00F41E3C
                                                                                                                                                                                                  • Part of subcall function 00F3FD51: GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 00F41E4F
                                                                                                                                                                                                  • Part of subcall function 00F3FD51: GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 00F41E62
                                                                                                                                                                                                  • Part of subcall function 00F3FD51: GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 00F41E75
                                                                                                                                                                                                  • Part of subcall function 00F3FD51: GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 00F41E88
                                                                                                                                                                                                  • Part of subcall function 00F3FD51: GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 00F41E9B
                                                                                                                                                                                                  • Part of subcall function 00F3FD51: GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 00F41EAE
                                                                                                                                                                                                  • Part of subcall function 00F3FD51: GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 00F41EC1
                                                                                                                                                                                                  • Part of subcall function 00F3FD51: GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 00F41ED4
                                                                                                                                                                                                  • Part of subcall function 00F3FD51: GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 00F41EE7
                                                                                                                                                                                                • __mtinitlocks.LIBCMT ref: 00F4346E
                                                                                                                                                                                                • __mtterm.LIBCMT ref: 00F43477
                                                                                                                                                                                                • __calloc_crt.LIBCMT ref: 00F4349C
                                                                                                                                                                                                • __initptd.LIBCMT ref: 00F434BE
                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00F434C5
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AddressProc$CurrentEncodeHandleModulePointerThread__calloc_crt__init_pointers__initp_misc_winsig__initptd__mtinitlocks__mtterm
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1593083391-0
                                                                                                                                                                                                • Opcode ID: d33a846db6ba70f3be3fc4290020edb480d5f80348db61ae9acf748a54f8ba28
                                                                                                                                                                                                • Instruction ID: a441f2f15bb1407473cf307f8fe48d51bfc99d0a8e88b1be494f0d615b44e571
                                                                                                                                                                                                • Opcode Fuzzy Hash: d33a846db6ba70f3be3fc4290020edb480d5f80348db61ae9acf748a54f8ba28
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8FF09032A5972119E275BB747C076DA3E90AB01771B204629FEA0C51F2FF589A807190
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,00000000), ref: 00F21998
                                                                                                                                                                                                • Process32First.KERNEL32(00000000,?), ref: 00F219BA
                                                                                                                                                                                                • _strcat.LIBCMT ref: 00F21A12
                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,00000128), ref: 00F21AC5
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00F21B1A
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F21B2E
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32_memset_strcat
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1640862104-0
                                                                                                                                                                                                • Opcode ID: 99a96797257e9e8c04ecf3fdd4b208453594fde956d087b727e1b8b41b421fd9
                                                                                                                                                                                                • Instruction ID: 8472470ab160622e526c623039aff82730d06496b140f6139289f34d86b453fc
                                                                                                                                                                                                • Opcode Fuzzy Hash: 99a96797257e9e8c04ecf3fdd4b208453594fde956d087b727e1b8b41b421fd9
                                                                                                                                                                                                • Instruction Fuzzy Hash: ED51BD31D0060C9BCB45CFBAE9855ADB7B8FF59340F04826AE915F7260E770AA84EF40
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00F1E120: _malloc.LIBCMT ref: 00F1E1CF
                                                                                                                                                                                                • __snprintf.LIBCMT ref: 00F328B5
                                                                                                                                                                                                  • Part of subcall function 00F1E550: _memset.LIBCMT ref: 00F1E56E
                                                                                                                                                                                                  • Part of subcall function 00F1E550: _free.LIBCMT ref: 00F1E596
                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,?,?), ref: 00F32900
                                                                                                                                                                                                • Module32First.KERNEL32(00000000,?), ref: 00F32925
                                                                                                                                                                                                • CloseHandle.KERNEL32(0000000A,0000000A,?,00000000), ref: 00F32A6F
                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,00000128), ref: 00F32AC0
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00F32AD0
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseHandle$CreateFirstModule32NextProcess32SnapshotToolhelp32__snprintf_free_malloc_memset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1384585931-0
                                                                                                                                                                                                • Opcode ID: 62889417a35e1eb71f28855954d31576e1670216feafc487e695cc4ed3b18863
                                                                                                                                                                                                • Instruction ID: ee5c7a39a00a6693e13a9f48755028518669c8400d3503ceee9648e32967c2cd
                                                                                                                                                                                                • Opcode Fuzzy Hash: 62889417a35e1eb71f28855954d31576e1670216feafc487e695cc4ed3b18863
                                                                                                                                                                                                • Instruction Fuzzy Hash: FF419A31D00A0DDBDB51DF76DC85AA9B778FF08345F048295E914B62A0EBB86685BF40
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00F1E120: _malloc.LIBCMT ref: 00F1E1CF
                                                                                                                                                                                                • __snprintf.LIBCMT ref: 00F32D37
                                                                                                                                                                                                  • Part of subcall function 00F1E550: _memset.LIBCMT ref: 00F1E56E
                                                                                                                                                                                                  • Part of subcall function 00F1E550: _free.LIBCMT ref: 00F1E596
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F32DBC
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F3310D
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _memset$__snprintf_free_malloc
                                                                                                                                                                                                • String ID: C:\Users\user$Fs>.
                                                                                                                                                                                                • API String ID: 801102166-1231207852
                                                                                                                                                                                                • Opcode ID: 8134be5fca565a33a3ddcfdcba3dfc2e56435a79f62c70c44e8b453b47372aee
                                                                                                                                                                                                • Instruction ID: 1f2787e396e6b2bd925a180f0c8caf24f323c96334c79ecebb5c2cee1d420881
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8134be5fca565a33a3ddcfdcba3dfc2e56435a79f62c70c44e8b453b47372aee
                                                                                                                                                                                                • Instruction Fuzzy Hash: A4C18F71C10A1C9ACB46EFB4DC52AEEB778BF19340F008216E505B6192FF746A86EB50
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _malloc.LIBCMT ref: 00F2A8F1
                                                                                                                                                                                                  • Part of subcall function 00F3FFBC: __FF_MSGBANNER.LIBCMT ref: 00F3FFD3
                                                                                                                                                                                                  • Part of subcall function 00F3FFBC: __NMSG_WRITE.LIBCMT ref: 00F3FFDA
                                                                                                                                                                                                  • Part of subcall function 00F3FFBC: RtlAllocateHeap.NTDLL(015D0000,00000000,00000001,00000000,00000000,00000000,?,00F41324,00000000,00000000,00000000,00000000,?,00F41BFD,00000018,00F5FDC0), ref: 00F3FFFF
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F2A914
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F2A9D1
                                                                                                                                                                                                • _free.LIBCMT ref: 00F2A9E4
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _memset$AllocateHeap_free_malloc
                                                                                                                                                                                                • String ID: \L5
                                                                                                                                                                                                • API String ID: 585861054-1149637256
                                                                                                                                                                                                • Opcode ID: 15537c6efa288ef7ec42bfd2158958716ea5cdc091d3b5892f628ee34af018f7
                                                                                                                                                                                                • Instruction ID: 353f0811e48328f91b2629a280f5c831e7f3b50ba9a60bfc0c262ab9e69946d9
                                                                                                                                                                                                • Opcode Fuzzy Hash: 15537c6efa288ef7ec42bfd2158958716ea5cdc091d3b5892f628ee34af018f7
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A516E71C10F1DDEC742DF79E85156AB3B8FF5A390B008716E816B7222EB759982EB40
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000001,?,?,00F30ECC,00F377B0,00000001), ref: 00F3366D
                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00000001,?,00000000,00000000), ref: 00F33681
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00F30ECC,00F377B0,00000001), ref: 00F336D5
                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,?,00F30ECC,00F377B0,00000001), ref: 00F3372A
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00F30ECC,00F377B0,00000001), ref: 00F33733
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1404307249-0
                                                                                                                                                                                                • Opcode ID: 7c102748ff5c58e7bd228ebbcf7e1a2b3e52be01859963ee7f58af6c38abad31
                                                                                                                                                                                                • Instruction ID: d6703a4861122c4af628fc69db5ff3e8dc4a30100db479d4a99dbaafe6de10fd
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c102748ff5c58e7bd228ebbcf7e1a2b3e52be01859963ee7f58af6c38abad31
                                                                                                                                                                                                • Instruction Fuzzy Hash: ED314B31914B0CAED742CFB5AC51B49B778BF5A791F10870AFA26B72A0E7B45581AB00
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _malloc.LIBCMT ref: 00F49BD1
                                                                                                                                                                                                  • Part of subcall function 00F3FFBC: __FF_MSGBANNER.LIBCMT ref: 00F3FFD3
                                                                                                                                                                                                  • Part of subcall function 00F3FFBC: __NMSG_WRITE.LIBCMT ref: 00F3FFDA
                                                                                                                                                                                                  • Part of subcall function 00F3FFBC: RtlAllocateHeap.NTDLL(015D0000,00000000,00000001,00000000,00000000,00000000,?,00F41324,00000000,00000000,00000000,00000000,?,00F41BFD,00000018,00F5FDC0), ref: 00F3FFFF
                                                                                                                                                                                                • _free.LIBCMT ref: 00F49BE4
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AllocateHeap_free_malloc
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1020059152-0
                                                                                                                                                                                                • Opcode ID: ed9794c58c66e844d16ca81bdd2986d4a0b25101afa5eda60268a0640b0332d6
                                                                                                                                                                                                • Instruction ID: 1207c0e4d2553ce524fbacc7dad64dce469c8568a81b1d34922844f12eb1ae75
                                                                                                                                                                                                • Opcode Fuzzy Hash: ed9794c58c66e844d16ca81bdd2986d4a0b25101afa5eda60268a0640b0332d6
                                                                                                                                                                                                • Instruction Fuzzy Hash: B3110A32A0C31AABDB212F74AC44B5B3FD8AF053B4F204539FE45D6290DEB88A40B654
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F1B614
                                                                                                                                                                                                • _strcat.LIBCMT ref: 00F1B821
                                                                                                                                                                                                  • Part of subcall function 00F1E120: _malloc.LIBCMT ref: 00F1E1CF
                                                                                                                                                                                                  • Part of subcall function 00F1E550: _memset.LIBCMT ref: 00F1E56E
                                                                                                                                                                                                  • Part of subcall function 00F1E550: _free.LIBCMT ref: 00F1E596
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _memset$_free_malloc_strcat
                                                                                                                                                                                                • String ID: =$^^MN
                                                                                                                                                                                                • API String ID: 3230045079-2753829600
                                                                                                                                                                                                • Opcode ID: 530707ff9bfcae71283c2e317cd20093cb8f036f6b21f0e23ab1c6ba0e969436
                                                                                                                                                                                                • Instruction ID: 699350cb39925b6f37db08993387a42f00fcf8b4248d43619cf74d816ee1be93
                                                                                                                                                                                                • Opcode Fuzzy Hash: 530707ff9bfcae71283c2e317cd20093cb8f036f6b21f0e23ab1c6ba0e969436
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3CA1AB32C10B4D9EC702CFBAA8814AEB774AF9A381B14C712E815B7162EB7065D1EF40
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RegOpenKeyA.ADVAPI32(80000002,00000000,?), ref: 00F1CD54
                                                                                                                                                                                                • RegSetValueExA.ADVAPI32(?,00000000,00000001,CE921463,00000000), ref: 00F1CDBA
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00F1CE29
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseOpenValue
                                                                                                                                                                                                • String ID: htrN
                                                                                                                                                                                                • API String ID: 779948276-4437919
                                                                                                                                                                                                • Opcode ID: 12139a8a6ba170b176bf3cfb1295fad6d597dc22e9fd71137275483e2cc1fe04
                                                                                                                                                                                                • Instruction ID: 68cccb464d8acf7b376d8743fa15ec95380212c0dc916c3ab4098a46c690eda5
                                                                                                                                                                                                • Opcode Fuzzy Hash: 12139a8a6ba170b176bf3cfb1295fad6d597dc22e9fd71137275483e2cc1fe04
                                                                                                                                                                                                • Instruction Fuzzy Hash: D8516A32C1064CEACB02CBB7984159DFB30AF5E345F28DB56E910B61A1E7B12AD4EF40
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AdjustPointer_memmove
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1721217611-0
                                                                                                                                                                                                • Opcode ID: 53cca839ca13cfda2e47635d2fcfdb2f83c2ed3bebd374a845b1d4c2d586f8de
                                                                                                                                                                                                • Instruction ID: 2e401c0387f4bf1a963e189752ab054b1ede3176c479320983590b0f5451fe0b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 53cca839ca13cfda2e47635d2fcfdb2f83c2ed3bebd374a845b1d4c2d586f8de
                                                                                                                                                                                                • Instruction Fuzzy Hash: 25417076B083079AEB299E18D892B673FE4AF45770F65401DFC418A1E5EFB5D880FA10
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _malloc.LIBCMT ref: 00F28000
                                                                                                                                                                                                • _malloc.LIBCMT ref: 00F2808E
                                                                                                                                                                                                  • Part of subcall function 00F3FFBC: __FF_MSGBANNER.LIBCMT ref: 00F3FFD3
                                                                                                                                                                                                  • Part of subcall function 00F3FFBC: __NMSG_WRITE.LIBCMT ref: 00F3FFDA
                                                                                                                                                                                                  • Part of subcall function 00F3FFBC: RtlAllocateHeap.NTDLL(015D0000,00000000,00000001,00000000,00000000,00000000,?,00F41324,00000000,00000000,00000000,00000000,?,00F41BFD,00000018,00F5FDC0), ref: 00F3FFFF
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F280A5
                                                                                                                                                                                                • _free.LIBCMT ref: 00F280AC
                                                                                                                                                                                                  • Part of subcall function 00F3FF84: HeapFree.KERNEL32(00000000,00000000,?,00F433A7,00000000,00F422E7,00F49CF5,00000000,?,00F412DA,?,?,00000000), ref: 00F3FF98
                                                                                                                                                                                                  • Part of subcall function 00F3FF84: GetLastError.KERNEL32(00000000,?,00F433A7,00000000,00F422E7,00F49CF5,00000000,?,00F412DA,?,?,00000000,?,?,?,00F434A1), ref: 00F3FFAA
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Heap_malloc$AllocateErrorFreeLast_free_memset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1931880523-0
                                                                                                                                                                                                • Opcode ID: aeae82b8a8fbe28b0d5eff3d66608eaaf9f78c34438f7393fb162c3e15426a41
                                                                                                                                                                                                • Instruction ID: 0d5cda0880cd6a745d4a5629df5d94c7326198eaf9bf4beb274a525006e7f72c
                                                                                                                                                                                                • Opcode Fuzzy Hash: aeae82b8a8fbe28b0d5eff3d66608eaaf9f78c34438f7393fb162c3e15426a41
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B61B932C14F4C9ACB03DFBAE84116AF378BF9A390B108312E8117B261FB745592EB51
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00F4C75C
                                                                                                                                                                                                • __isleadbyte_l.LIBCMT ref: 00F4C78A
                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(560C1730,00000009,?,C06E0F66,00000000,00000000,?,00000000,00000000,?,00F20A93,?,00000000), ref: 00F4C7B8
                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(560C1730,00000009,?,00000001,00000000,00000000,?,00000000,00000000,?,00F20A93,?,00000000), ref: 00F4C7EE
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3058430110-0
                                                                                                                                                                                                • Opcode ID: 96495ce23ca8344b49122358b40c866b98b1020f95e4c2a9f8666da186f58e21
                                                                                                                                                                                                • Instruction ID: 8b317ad63446c64f7730078849e243d5a334f79786142151028ebafe2813507b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 96495ce23ca8344b49122358b40c866b98b1020f95e4c2a9f8666da186f58e21
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8D31AF31A02246AFDB618F75CC44BAA7FA5FF41360F159129EC64971A0E730E990EBD0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseErrorHandleLast__dosmaperr__free_osfhnd
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1721093958-0
                                                                                                                                                                                                • Opcode ID: 5409e0709fae2c2117a301524cdcfd3f5fd9bc9c87e916a5ae13d020c8f55add
                                                                                                                                                                                                • Instruction ID: 91c998b3873d2e35695ea4b30e6df5b20c5fdd2cb7e59dd339f96c0cadbef766
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5409e0709fae2c2117a301524cdcfd3f5fd9bc9c87e916a5ae13d020c8f55add
                                                                                                                                                                                                • Instruction Fuzzy Hash: AD012633A0125017DA60A274BE09B7E7F844F83774F1D4219FE29B75D2DA65E840B1D0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3016257755-0
                                                                                                                                                                                                • Opcode ID: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                                                                                                • Instruction ID: d62f27be349045024df31dceb743c259ed333a6356a8aebd566aa3fd770939c5
                                                                                                                                                                                                • Opcode Fuzzy Hash: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F01483244828EBBCF226E84CC418EE3F62BB18360B588515FE1858031D337DAB1BB81
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • ___BuildCatchObject.LIBCMT ref: 00F48EAF
                                                                                                                                                                                                  • Part of subcall function 00F494C6: ___AdjustPointer.LIBCMT ref: 00F4950F
                                                                                                                                                                                                • _UnwindNestedFrames.LIBCMT ref: 00F48EC6
                                                                                                                                                                                                • ___FrameUnwindToState.LIBCMT ref: 00F48ED8
                                                                                                                                                                                                • CallCatchBlock.LIBCMT ref: 00F48EFC
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CatchUnwind$AdjustBlockBuildCallFrameFramesNestedObjectPointerState
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2633735394-0
                                                                                                                                                                                                • Opcode ID: 47ff991701b949d2c6ac9b0ab3a6bae88cad4e47a60bb843eb0d441dcfe1d101
                                                                                                                                                                                                • Instruction ID: adea74057d804ae1b3964a5a1bea8faf3715480c1df922523cc2f66dce993921
                                                                                                                                                                                                • Opcode Fuzzy Hash: 47ff991701b949d2c6ac9b0ab3a6bae88cad4e47a60bb843eb0d441dcfe1d101
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0501C532500149ABCF129F95CC05EAA3FAAAF48764F158015FD5866121D776E8A2ABA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00F175B0: GetSystemTimeAsFileTime.KERNEL32(00F1E0E5,00000014,00000014,?,00F1E0E5,00000014), ref: 00F40057
                                                                                                                                                                                                  • Part of subcall function 00F175B0: __aulldiv.LIBCMT ref: 00F40077
                                                                                                                                                                                                  • Part of subcall function 00F1E990: Sleep.KERNEL32(000003E8,?,?,?,?,00000000,00000000,?,00000000,0000001F,00000000), ref: 00F1EB4F
                                                                                                                                                                                                • _memset.LIBCMT ref: 00F1F8B0
                                                                                                                                                                                                • Sleep.KERNEL32(000008AE), ref: 00F1F94A
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • C:\qkcgyxexucxsiyk\jqvkzish.exe, xrefs: 00F1F9DC
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: SleepTime$FileSystem__aulldiv_memset
                                                                                                                                                                                                • String ID: C:\qkcgyxexucxsiyk\jqvkzish.exe
                                                                                                                                                                                                • API String ID: 906812606-61857822
                                                                                                                                                                                                • Opcode ID: 40a1faf9efabe1d65634d2258df2fb1e0dc1ec3984637d534ef15bb89ef0d9a9
                                                                                                                                                                                                • Instruction ID: 48f553f1cfc3c9ba01f596f016c39f5a16e5ff3528d4c677c49f195f1f2fff95
                                                                                                                                                                                                • Opcode Fuzzy Hash: 40a1faf9efabe1d65634d2258df2fb1e0dc1ec3984637d534ef15bb89ef0d9a9
                                                                                                                                                                                                • Instruction Fuzzy Hash: 72027C31C10A0C9ECB02DFB6EC819ADB774BF19380F148716E915B6262EB746AC5EF50
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • __controlfp_s.LIBCMT ref: 00F4833B
                                                                                                                                                                                                  • Part of subcall function 00F4D8AF: __control87.LIBCMT ref: 00F4D8D3
                                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 00F4834E
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: __control87__controlfp_s__invoke_watson
                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                • API String ID: 1371525046-1018135373
                                                                                                                                                                                                • Opcode ID: b5911343ea0ed005a87fa4f7a9f31147fe6699a00fff43af7a5f4000ff7e7e9e
                                                                                                                                                                                                • Instruction ID: 576ab69f025fac51d0ba19e419679569f395f3c4d448861266c9be301ff0ab10
                                                                                                                                                                                                • Opcode Fuzzy Hash: b5911343ea0ed005a87fa4f7a9f31147fe6699a00fff43af7a5f4000ff7e7e9e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 92F0B421A012149E8B29ADA96C45ABE3FCD9F10BB1F584811FC08CB512DF55CEC2F0D6
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • DecodePointer.KERNEL32(?,00F41AC4,00000000,00000000,00000000,00000000,00000000,00F48856,?,00F4209B,00000003,00F3FFD8,00000000,00000000,00000000), ref: 00F41A96
                                                                                                                                                                                                • __invoke_watson.LIBCMT ref: 00F41AB2
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: DecodePointer__invoke_watson
                                                                                                                                                                                                • String ID: PNv
                                                                                                                                                                                                • API String ID: 4034010525-4070351811
                                                                                                                                                                                                • Opcode ID: 278d88d7a8f2a32defd09cbb67572cbfd57e3f0541a3d01e4d7364504035b79e
                                                                                                                                                                                                • Instruction ID: 65c804fc5f96c7b822b35e00d69376a81a67cf8a23313e0d918ecd3cc1b61758
                                                                                                                                                                                                • Opcode Fuzzy Hash: 278d88d7a8f2a32defd09cbb67572cbfd57e3f0541a3d01e4d7364504035b79e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 87E0E27294120DBBDF022FB1DD068AA3EAABF04390B444460FE2480031E63AC9B0BB91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.1722132894.0000000000F11000.00000020.00000001.01000000.00000004.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.1722118245.0000000000F10000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722164910.0000000000F53000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722183662.0000000000F62000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.1722200716.0000000000F67000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_f10000_ek5v3xaskkfpqwron.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: DecodePointer__set_abort_behavior
                                                                                                                                                                                                • String ID: PNv
                                                                                                                                                                                                • API String ID: 4109001881-4070351811
                                                                                                                                                                                                • Opcode ID: f11f336ebb751efb4ee0e0eb13e999ae728a3e7421454f54ca9ac12d8c82b17b
                                                                                                                                                                                                • Instruction ID: a1741391f5c94b17a3cffc6a6632aecbb55434eea38d1a0bd6cd73ba4f9f25b1
                                                                                                                                                                                                • Opcode Fuzzy Hash: f11f336ebb751efb4ee0e0eb13e999ae728a3e7421454f54ca9ac12d8c82b17b
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2EC048326A920159F61427BA2C06B692A49AB42B62F200419FA21E80C1ED91E680B162

                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                Execution Coverage:17.7%
                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                                                Total number of Limit Nodes:99
                                                                                                                                                                                                execution_graph 23213 aeaab5 23214 aeaac1 _flsall 23213->23214 23215 ae1b33 __lock 55 API calls 23214->23215 23216 aeaaf8 _flsall 23214->23216 23217 aeaad5 23215->23217 23218 aea3f8 __updatetlocinfoEx_nolock 55 API calls 23217->23218 23219 aeaae5 23218->23219 23221 aeaafe 23219->23221 23224 ae1c9d LeaveCriticalSection 23221->23224 23223 aeab05 23223->23216 23224->23223 24577 ae438d 24584 ae0272 24577->24584 24580 ae43a0 24582 adff84 _free 55 API calls 24580->24582 24583 ae43ab 24582->24583 24597 ae02d4 24584->24597 24586 ae0279 24586->24580 24587 aec103 24586->24587 24588 aec10f _flsall 24587->24588 24589 ae1b33 __lock 55 API calls 24588->24589 24592 aec11b 24589->24592 24590 aec180 24614 aec197 24590->24614 24592->24590 24594 ae0151 __fcloseall 80 API calls 24592->24594 24595 aec154 DeleteCriticalSection 24592->24595 24593 aec18c _flsall 24593->24580 24594->24592 24596 adff84 _free 55 API calls 24595->24596 24596->24592 24598 ae02e0 _flsall 24597->24598 24599 ae1b33 __lock 55 API calls 24598->24599 24606 ae02ef 24599->24606 24600 ae038d 24610 ae03af 24600->24610 24602 ae43f9 _flsall 56 API calls 24602->24606 24603 ae0399 _flsall 24603->24586 24605 ae01c8 79 API calls __fflush_nolock 24605->24606 24606->24600 24606->24602 24606->24605 24607 ae037c 24606->24607 24608 ae4463 __getstream 2 API calls 24607->24608 24609 ae038a 24608->24609 24609->24606 24613 ae1c9d LeaveCriticalSection 24610->24613 24612 ae03b6 24612->24603 24613->24612 24617 ae1c9d LeaveCriticalSection 24614->24617 24616 aec19e 24616->24593 24617->24616 23891 ae0a07 23894 ae09db 23891->23894 23893 ae0a12 23897 ae781e 23894->23897 23896 ae09e7 23896->23893 23898 ae782a _flsall 23897->23898 23899 ae1b33 __lock 55 API calls 23898->23899 23902 ae7831 23899->23902 23900 ae786b 23907 ae7886 23900->23907 23902->23900 23903 ae7862 23902->23903 23906 adff84 _free 55 API calls 23902->23906 23905 adff84 _free 55 API calls 23903->23905 23904 ae787c _flsall 23904->23896 23905->23900 23906->23903 23910 ae1c9d LeaveCriticalSection 23907->23910 23909 ae788d 23909->23904 23910->23909 19247 ae0a9d 19287 ae885b 19247->19287 19249 ae0aa2 _flsall 19291 ae1d30 GetStartupInfoW 19249->19291 19252 ae0ab8 19293 ae34fc GetProcessHeap 19252->19293 19253 ae0b10 19254 ae0b1b 19253->19254 19414 ae0bf7 19253->19414 19294 ae3469 19254->19294 19257 ae0b21 19258 ae0b2c __RTC_Initialize 19257->19258 19259 ae0bf7 _fast_error_exit 55 API calls 19257->19259 19315 ae753c 19258->19315 19259->19258 19261 ae0b3b 19262 ae0b47 GetCommandLineA 19261->19262 19263 ae0bf7 _fast_error_exit 55 API calls 19261->19263 19334 ae88f7 GetEnvironmentStringsW 19262->19334 19265 ae0b46 19263->19265 19265->19262 19269 ae0b6c 19358 ae872d 19269->19358 19273 ae0b7d 19374 adfcb9 19273->19374 19274 adfc7f _copy_environ 55 API calls 19274->19273 19276 ae0b85 19277 ae0b90 19276->19277 19278 adfc7f _copy_environ 55 API calls 19276->19278 19380 ae8984 19277->19380 19278->19277 19283 ae0bb3 19432 adfcaa 19283->19432 19286 ae0bb8 _flsall 19288 ae887e 19287->19288 19289 ae888b GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 19287->19289 19288->19289 19290 ae8882 19288->19290 19289->19290 19290->19249 19292 ae1d46 19291->19292 19292->19252 19293->19253 19435 adfd51 EncodePointer 19294->19435 19296 ae346e 19440 ae1c64 19296->19440 19299 ae3477 19444 ae34df 19299->19444 19304 ae3494 19451 ae12c6 19304->19451 19307 ae34d6 19308 ae34df __mtterm TlsFree 19307->19308 19310 ae34db 19308->19310 19310->19257 19311 ae34b5 19311->19307 19312 ae34bb 19311->19312 19460 ae33b6 19312->19460 19314 ae34c3 GetCurrentThreadId 19314->19257 19316 ae7548 _flsall 19315->19316 19317 ae1b33 __lock 55 API calls 19316->19317 19318 ae754f 19317->19318 19319 ae12c6 __calloc_crt 55 API calls 19318->19319 19321 ae7560 19319->19321 19320 ae756b _flsall @_EH4_CallFilterFunc@8 19320->19261 19321->19320 19322 ae75cb GetStartupInfoW 19321->19322 19327 ae75e0 19322->19327 19329 ae770f 19322->19329 19323 ae77d7 19715 ae77e7 19323->19715 19325 ae12c6 __calloc_crt 55 API calls 19325->19327 19326 ae775c GetStdHandle 19326->19329 19327->19325 19327->19329 19331 ae762e 19327->19331 19328 ae776f GetFileType 19328->19329 19329->19323 19329->19326 19329->19328 19333 ae1d53 __alloc_osfhnd InitializeCriticalSectionAndSpinCount 19329->19333 19330 ae7662 GetFileType 19330->19331 19331->19329 19331->19330 19332 ae1d53 __alloc_osfhnd InitializeCriticalSectionAndSpinCount 19331->19332 19332->19331 19333->19329 19335 ae0b57 19334->19335 19336 ae890a WideCharToMultiByte 19334->19336 19347 ae84fe 19335->19347 19338 ae893d 19336->19338 19339 ae8974 FreeEnvironmentStringsW 19336->19339 19340 ae130e __malloc_crt 55 API calls 19338->19340 19339->19335 19341 ae8943 19340->19341 19341->19339 19342 ae894a WideCharToMultiByte 19341->19342 19343 ae8969 FreeEnvironmentStringsW 19342->19343 19344 ae8960 19342->19344 19343->19335 19345 adff84 _free 55 API calls 19344->19345 19346 ae8966 19345->19346 19346->19343 19348 ae850c 19347->19348 19349 ae8511 GetModuleFileNameA 19347->19349 19725 ae275b 19348->19725 19351 ae853e 19349->19351 19719 ae85b1 19351->19719 19353 ae0b61 19353->19269 19422 adfc7f 19353->19422 19355 ae130e __malloc_crt 55 API calls 19356 ae8577 19355->19356 19356->19353 19357 ae85b1 _parse_cmdline 55 API calls 19356->19357 19357->19353 19359 ae8736 19358->19359 19361 ae873b ___crtsetenv 19358->19361 19360 ae275b ___initmbctable 67 API calls 19359->19360 19360->19361 19362 ae12c6 __calloc_crt 55 API calls 19361->19362 19365 ae0b72 19361->19365 19363 ae8771 ___crtsetenv 19362->19363 19363->19365 19366 ae12c6 __calloc_crt 55 API calls 19363->19366 19367 ae87c3 19363->19367 19368 ae87ea 19363->19368 19371 ae8801 19363->19371 20145 ae89e3 19363->20145 19364 adff84 _free 55 API calls 19364->19365 19365->19273 19365->19274 19366->19363 19367->19364 19369 adff84 _free 55 API calls 19368->19369 19369->19365 19372 ae1ac8 __invoke_watson 8 API calls 19371->19372 19373 ae880d 19372->19373 19375 adfcc5 __IsNonwritableInCurrentImage 19374->19375 20154 ae2481 19375->20154 19377 adfce3 __initterm_e 19379 adfd02 __cinit __IsNonwritableInCurrentImage 19377->19379 20157 add183 19377->20157 19379->19276 19381 ae8990 19380->19381 19384 ae8995 19380->19384 19382 ae275b ___initmbctable 67 API calls 19381->19382 19382->19384 19383 ae0b96 19386 ab10a0 19383->19386 19384->19383 19385 aed966 __wincmdln 55 API calls 19384->19385 19385->19384 19388 ab1a11 GetModuleHandleA 19386->19388 19389 ab1f0a GetProcAddress 19388->19389 19391 ab209a GetProcAddress 19389->19391 19393 ab2273 GetProcAddress 19391->19393 19395 ab2477 19393->19395 19396 ab2495 GetProcAddress 19393->19396 19395->19396 19397 ab24ed GetProcAddress 19396->19397 19399 ab2922 GetProcAddress 19397->19399 19402 ab2b28 _memset 19399->19402 19401 ab382c CreateThread 19401->19402 22955 ac7490 19401->22955 19402->19401 19403 ab3d05 CloseHandle 19402->19403 19409 ab4125 19402->19409 19403->19402 19404 ab5f1b SetEvent 19405 ab5758 19404->19405 19405->19404 19407 ab657c Sleep 19405->19407 19408 ab6bf9 19405->19408 19406 ab5559 Sleep 19406->19409 19407->19405 20220 ac21ad 19408->20220 20778 ac65f7 19408->20778 20836 ac6a04 19408->20836 19409->19405 19409->19406 19410 ab74f2 19410->19283 19429 adff22 19410->19429 19415 ae0c08 19414->19415 19416 ae0c03 19414->19416 19418 ae20f1 __NMSG_WRITE 55 API calls 19415->19418 19417 ae2094 __FF_MSGBANNER 55 API calls 19416->19417 19417->19415 19419 ae0c10 19418->19419 19420 adfc69 _fast_error_exit 3 API calls 19419->19420 19421 ae0c1a 19420->19421 19421->19254 19423 ae2094 __FF_MSGBANNER 55 API calls 19422->19423 19424 adfc87 19423->19424 19425 ae20f1 __NMSG_WRITE 55 API calls 19424->19425 19426 adfc8f 19425->19426 22963 adfd3d 19426->22963 19430 adfdf3 _doexit 55 API calls 19429->19430 19431 adff31 19430->19431 19431->19283 19433 adfdf3 _doexit 55 API calls 19432->19433 19434 adfcb5 19433->19434 19434->19286 19436 adfd62 __init_pointers __initp_misc_winsig 19435->19436 19470 ae251f EncodePointer 19436->19470 19438 adfd7a __init_pointers 19439 ae1dc2 34 API calls 19438->19439 19439->19296 19441 ae1c70 19440->19441 19443 ae1c97 19441->19443 19471 ae1d53 19441->19471 19443->19299 19448 ae1cb2 19443->19448 19445 ae34e9 19444->19445 19446 ae34ef 19444->19446 19474 ae1cd0 19445->19474 19446->19446 19449 ae1cc9 TlsAlloc 19448->19449 19450 ae1cc2 19448->19450 19450->19299 19450->19304 19454 ae12cd 19451->19454 19453 ae1308 19453->19307 19457 ae1d0e 19453->19457 19454->19453 19456 ae12eb 19454->19456 19477 ae9cd9 19454->19477 19456->19453 19456->19454 19484 ae205b Sleep 19456->19484 19458 ae1d28 TlsSetValue 19457->19458 19459 ae1d24 19457->19459 19458->19311 19459->19311 19461 ae33c2 _flsall 19460->19461 19511 ae1b33 19461->19511 19463 ae33ff 19518 ae3457 19463->19518 19466 ae1b33 __lock 55 API calls 19467 ae3420 ___addlocaleref 19466->19467 19521 ae3460 19467->19521 19469 ae344b _flsall 19469->19314 19470->19438 19472 ae1d63 19471->19472 19473 ae1d70 InitializeCriticalSectionAndSpinCount 19471->19473 19472->19441 19473->19441 19475 ae1ce7 TlsFree 19474->19475 19476 ae1ce3 19474->19476 19475->19446 19476->19446 19478 ae9ce4 19477->19478 19482 ae9cff __calloc_impl 19477->19482 19479 ae9cf0 19478->19479 19478->19482 19485 ae22e2 19479->19485 19480 ae9d0f HeapAlloc 19480->19482 19483 ae9cf5 19480->19483 19482->19480 19482->19483 19483->19454 19484->19456 19488 ae3347 GetLastError 19485->19488 19487 ae22e7 19487->19483 19502 ae1cef 19488->19502 19490 ae335c 19491 ae33aa SetLastError 19490->19491 19492 ae12c6 __calloc_crt 52 API calls 19490->19492 19491->19487 19493 ae336f 19492->19493 19493->19491 19494 ae1d0e __getptd_noexit TlsSetValue 19493->19494 19495 ae3383 19494->19495 19496 ae3389 19495->19496 19497 ae33a1 19495->19497 19499 ae33b6 __initptd 52 API calls 19496->19499 19505 adff84 19497->19505 19501 ae3391 GetCurrentThreadId 19499->19501 19500 ae33a7 19500->19491 19501->19491 19503 ae1d06 TlsGetValue 19502->19503 19504 ae1d02 19502->19504 19503->19490 19504->19490 19506 adff8d HeapFree 19505->19506 19507 adffb6 __dosmaperr 19505->19507 19506->19507 19508 adffa2 19506->19508 19507->19500 19509 ae22e2 __chsize_nolock 53 API calls 19508->19509 19510 adffa8 GetLastError 19509->19510 19510->19507 19512 ae1b57 EnterCriticalSection 19511->19512 19513 ae1b44 19511->19513 19512->19463 19524 ae1bbb 19513->19524 19515 ae1b4a 19515->19512 19516 adfc7f _copy_environ 54 API calls 19515->19516 19517 ae1b56 19516->19517 19517->19512 19713 ae1c9d LeaveCriticalSection 19518->19713 19520 ae3419 19520->19466 19714 ae1c9d LeaveCriticalSection 19521->19714 19523 ae3467 19523->19469 19525 ae1bc7 _flsall 19524->19525 19526 ae1be8 19525->19526 19527 ae1bd0 19525->19527 19536 ae1c09 _flsall 19526->19536 19590 ae130e 19526->19590 19548 ae2094 19527->19548 19534 ae1c04 19538 ae22e2 __chsize_nolock 55 API calls 19534->19538 19535 ae1c13 19539 ae1b33 __lock 55 API calls 19535->19539 19536->19515 19538->19536 19541 ae1c1a 19539->19541 19542 ae1c3f 19541->19542 19543 ae1c27 19541->19543 19544 adff84 _free 55 API calls 19542->19544 19545 ae1d53 __alloc_osfhnd InitializeCriticalSectionAndSpinCount 19543->19545 19546 ae1c33 19544->19546 19545->19546 19596 ae1c5b 19546->19596 19599 ae881b 19548->19599 19550 ae209b 19552 ae881b __NMSG_WRITE 55 API calls 19550->19552 19554 ae20a8 19550->19554 19551 ae20f1 __NMSG_WRITE 55 API calls 19553 ae20c0 19551->19553 19552->19554 19556 ae20f1 __NMSG_WRITE 55 API calls 19553->19556 19554->19551 19555 ae1bd5 19554->19555 19557 ae20f1 19555->19557 19556->19555 19558 ae210f __NMSG_WRITE 19557->19558 19559 ae2236 19558->19559 19560 ae881b __NMSG_WRITE 52 API calls 19558->19560 19679 ae0d4b 19559->19679 19562 ae2122 19560->19562 19564 ae223b GetStdHandle 19562->19564 19565 ae881b __NMSG_WRITE 52 API calls 19562->19565 19563 ae1bdc 19587 adfc69 19563->19587 19564->19559 19568 ae2249 ___crtsetenv 19564->19568 19566 ae2133 19565->19566 19566->19564 19567 ae2145 19566->19567 19567->19559 19629 ae9dc7 19567->19629 19568->19559 19570 ae2282 WriteFile 19568->19570 19570->19559 19572 ae2172 GetModuleFileNameW 19574 ae2192 19572->19574 19578 ae21a2 _IsRootUNCName 19572->19578 19573 ae22a3 19575 ae1ac8 __invoke_watson 8 API calls 19573->19575 19577 ae9dc7 __NMSG_WRITE 52 API calls 19574->19577 19576 ae22ad 19575->19576 19577->19578 19578->19573 19579 ae21e8 19578->19579 19638 ae9e3c 19578->19638 19579->19573 19647 ae9d5b 19579->19647 19583 ae9d5b __NMSG_WRITE 52 API calls 19584 ae221f 19583->19584 19584->19573 19585 ae2226 19584->19585 19656 ae9efa EncodePointer 19585->19656 19694 adfc35 GetModuleHandleExW 19587->19694 19592 ae131c 19590->19592 19593 ae134e 19592->19593 19595 ae132f 19592->19595 19697 adffbc 19592->19697 19593->19534 19593->19535 19595->19592 19595->19593 19711 ae205b Sleep 19595->19711 19712 ae1c9d LeaveCriticalSection 19596->19712 19598 ae1c62 19598->19536 19600 ae8825 19599->19600 19601 ae882f 19600->19601 19602 ae22e2 __chsize_nolock 55 API calls 19600->19602 19601->19550 19603 ae884b 19602->19603 19606 ae1ab8 19603->19606 19609 ae1a8d 19606->19609 19610 ae1a9c 19609->19610 19615 ae1ac8 IsProcessorFeaturePresent 19610->19615 19613 ae1a8d __wfullpath 8 API calls 19614 ae1ac4 19613->19614 19614->19550 19616 ae1ad3 19615->19616 19621 ae195b 19616->19621 19620 ae1ab7 19620->19613 19622 ae1975 _memset __call_reportfault 19621->19622 19623 ae1995 IsDebuggerPresent 19622->19623 19624 ae207e __call_reportfault SetUnhandledExceptionFilter UnhandledExceptionFilter 19623->19624 19626 ae1a59 __call_reportfault 19624->19626 19625 ae0d4b __ld12tod 6 API calls 19627 ae1a7c 19625->19627 19626->19625 19628 ae2069 GetCurrentProcess TerminateProcess 19627->19628 19628->19620 19630 ae9de0 19629->19630 19631 ae9dd2 19629->19631 19632 ae22e2 __chsize_nolock 55 API calls 19630->19632 19631->19630 19633 ae9df9 19631->19633 19634 ae9dea 19632->19634 19636 ae2165 19633->19636 19637 ae22e2 __chsize_nolock 55 API calls 19633->19637 19635 ae1ab8 __wfullpath 8 API calls 19634->19635 19635->19636 19636->19572 19636->19573 19637->19634 19643 ae9e4a 19638->19643 19639 ae9e4e 19640 ae22e2 __chsize_nolock 55 API calls 19639->19640 19641 ae9e53 19639->19641 19642 ae9e7e 19640->19642 19641->19579 19644 ae1ab8 __wfullpath 8 API calls 19642->19644 19643->19639 19643->19641 19645 ae9e8d 19643->19645 19644->19641 19645->19641 19646 ae22e2 __chsize_nolock 55 API calls 19645->19646 19646->19642 19648 ae9d75 19647->19648 19651 ae9d67 19647->19651 19649 ae22e2 __chsize_nolock 55 API calls 19648->19649 19650 ae9d7f 19649->19650 19652 ae1ab8 __wfullpath 8 API calls 19650->19652 19651->19648 19654 ae9da1 19651->19654 19653 ae2208 19652->19653 19653->19573 19653->19583 19654->19653 19655 ae22e2 __chsize_nolock 55 API calls 19654->19655 19655->19650 19657 ae9f2e ___crtIsPackagedApp 19656->19657 19658 ae9fed IsDebuggerPresent 19657->19658 19659 ae9f3d LoadLibraryExW 19657->19659 19662 ae9ff7 19658->19662 19663 aea005 19658->19663 19660 ae9f7a GetProcAddress 19659->19660 19661 ae9f54 GetLastError 19659->19661 19665 ae9f8e 7 API calls 19660->19665 19674 aea00a 19660->19674 19664 ae9f63 LoadLibraryExW 19661->19664 19661->19674 19662->19663 19666 ae9ffe OutputDebugStringW 19662->19666 19669 aea03e DecodePointer DecodePointer 19663->19669 19663->19674 19678 aea056 19663->19678 19664->19660 19664->19674 19667 ae9fea 19665->19667 19668 ae9fd6 GetProcAddress EncodePointer 19665->19668 19666->19663 19667->19658 19668->19667 19669->19678 19670 aea08e DecodePointer 19675 aea095 19670->19675 19677 aea07a DecodePointer 19670->19677 19671 ae0d4b __ld12tod 6 API calls 19672 aea0dc 19671->19672 19672->19559 19674->19671 19676 aea0a6 DecodePointer 19675->19676 19675->19677 19676->19677 19677->19674 19678->19670 19678->19677 19680 ae0d55 IsProcessorFeaturePresent 19679->19680 19681 ae0d53 19679->19681 19683 ae8a89 19680->19683 19681->19563 19686 ae8a38 IsDebuggerPresent 19683->19686 19687 ae8a4d __call_reportfault 19686->19687 19692 ae207e SetUnhandledExceptionFilter UnhandledExceptionFilter 19687->19692 19689 ae8a55 __call_reportfault 19693 ae2069 GetCurrentProcess TerminateProcess 19689->19693 19691 ae8a72 19691->19563 19692->19689 19693->19691 19695 adfc4e GetProcAddress 19694->19695 19696 adfc60 ExitProcess 19694->19696 19695->19696 19698 ae0037 __calloc_impl 19697->19698 19703 adffc8 __calloc_impl 19697->19703 19700 ae22e2 __chsize_nolock 54 API calls 19698->19700 19699 ae2094 __FF_MSGBANNER 54 API calls 19708 adffd3 19699->19708 19710 ae002f 19700->19710 19701 adfffb RtlAllocateHeap 19701->19703 19701->19710 19702 ae20f1 __NMSG_WRITE 54 API calls 19702->19708 19703->19701 19704 ae0023 19703->19704 19707 ae0021 19703->19707 19703->19708 19705 ae22e2 __chsize_nolock 54 API calls 19704->19705 19705->19707 19706 adfc69 _fast_error_exit 3 API calls 19706->19708 19709 ae22e2 __chsize_nolock 54 API calls 19707->19709 19708->19699 19708->19702 19708->19703 19708->19706 19709->19710 19710->19592 19711->19595 19712->19598 19713->19520 19714->19523 19718 ae1c9d LeaveCriticalSection 19715->19718 19717 ae77ee 19717->19320 19718->19717 19721 ae85d3 19719->19721 19724 ae8637 19721->19724 19729 aed966 19721->19729 19722 ae8554 19722->19353 19722->19355 19723 aed966 __wincmdln 55 API calls 19723->19724 19724->19722 19724->19723 19726 ae276b 19725->19726 19727 ae2764 19725->19727 19726->19349 20033 ae2b40 19727->20033 19732 aed90c 19729->19732 19735 ae2779 19732->19735 19736 ae278a 19735->19736 19740 ae27d7 19735->19740 19743 ae332f 19736->19743 19739 ae27b7 19739->19740 19763 ae2a9a 19739->19763 19740->19721 19744 ae3347 __getptd_noexit 55 API calls 19743->19744 19745 ae3335 19744->19745 19746 ae2790 19745->19746 19747 adfc7f _copy_environ 55 API calls 19745->19747 19746->19739 19748 aea378 19746->19748 19747->19746 19749 aea384 _flsall 19748->19749 19750 ae332f ____lc_codepage_func 55 API calls 19749->19750 19751 aea38d 19750->19751 19752 aea3bc 19751->19752 19754 aea3a0 19751->19754 19753 ae1b33 __lock 55 API calls 19752->19753 19755 aea3c3 19753->19755 19756 ae332f ____lc_codepage_func 55 API calls 19754->19756 19775 aea3f8 19755->19775 19757 aea3a5 19756->19757 19760 aea3b3 _flsall 19757->19760 19762 adfc7f _copy_environ 55 API calls 19757->19762 19760->19739 19762->19760 19764 ae2aa6 _flsall 19763->19764 19765 ae332f ____lc_codepage_func 55 API calls 19764->19765 19766 ae2ab0 19765->19766 19767 ae2ac2 19766->19767 19768 ae1b33 __lock 55 API calls 19766->19768 19769 ae2ad0 _flsall 19767->19769 19771 adfc7f _copy_environ 55 API calls 19767->19771 19773 ae2ae0 19768->19773 19769->19740 19770 ae2b0d 20029 ae2b37 19770->20029 19771->19769 19773->19770 19774 adff84 _free 55 API calls 19773->19774 19774->19770 19776 aea3d7 19775->19776 19777 aea403 ___addlocaleref ___removelocaleref 19775->19777 19779 aea3ef 19776->19779 19777->19776 19782 aea17e 19777->19782 20028 ae1c9d LeaveCriticalSection 19779->20028 19781 aea3f6 19781->19757 19783 aea1f7 19782->19783 19784 aea193 19782->19784 19785 aea244 19783->19785 19786 adff84 _free 55 API calls 19783->19786 19784->19783 19792 adff84 _free 55 API calls 19784->19792 19795 aea1c4 19784->19795 19796 aea26d 19785->19796 19852 aedb3e 19785->19852 19788 aea218 19786->19788 19790 adff84 _free 55 API calls 19788->19790 19797 aea22b 19790->19797 19791 adff84 _free 55 API calls 19798 aea1ec 19791->19798 19799 aea1b9 19792->19799 19793 adff84 _free 55 API calls 19793->19796 19794 aea2cc 19800 adff84 _free 55 API calls 19794->19800 19801 adff84 _free 55 API calls 19795->19801 19811 aea1e2 19795->19811 19796->19794 19809 adff84 55 API calls _free 19796->19809 19802 adff84 _free 55 API calls 19797->19802 19803 adff84 _free 55 API calls 19798->19803 19812 aed9db 19799->19812 19805 aea2d2 19800->19805 19806 aea1d7 19801->19806 19807 aea239 19802->19807 19803->19783 19805->19776 19840 aedad7 19806->19840 19810 adff84 _free 55 API calls 19807->19810 19809->19796 19810->19785 19811->19791 19813 aed9ea 19812->19813 19814 aedad3 19812->19814 19815 aed9fb 19813->19815 19816 adff84 _free 55 API calls 19813->19816 19814->19795 19817 aeda0d 19815->19817 19818 adff84 _free 55 API calls 19815->19818 19816->19815 19819 aeda1f 19817->19819 19821 adff84 _free 55 API calls 19817->19821 19818->19817 19820 aeda31 19819->19820 19822 adff84 _free 55 API calls 19819->19822 19823 aeda43 19820->19823 19824 adff84 _free 55 API calls 19820->19824 19821->19819 19822->19820 19825 aeda55 19823->19825 19826 adff84 _free 55 API calls 19823->19826 19824->19823 19827 aeda67 19825->19827 19829 adff84 _free 55 API calls 19825->19829 19826->19825 19828 aeda79 19827->19828 19830 adff84 _free 55 API calls 19827->19830 19831 aeda8b 19828->19831 19832 adff84 _free 55 API calls 19828->19832 19829->19827 19830->19828 19833 aeda9d 19831->19833 19834 adff84 _free 55 API calls 19831->19834 19832->19831 19835 aedaaf 19833->19835 19837 adff84 _free 55 API calls 19833->19837 19834->19833 19836 aedac1 19835->19836 19838 adff84 _free 55 API calls 19835->19838 19836->19814 19839 adff84 _free 55 API calls 19836->19839 19837->19835 19838->19836 19839->19814 19841 aedb3a 19840->19841 19842 aedae2 19840->19842 19841->19811 19843 aedaf2 19842->19843 19845 adff84 _free 55 API calls 19842->19845 19844 aedb04 19843->19844 19846 adff84 _free 55 API calls 19843->19846 19847 aedb16 19844->19847 19848 adff84 _free 55 API calls 19844->19848 19845->19843 19846->19844 19849 aedb28 19847->19849 19850 adff84 _free 55 API calls 19847->19850 19848->19847 19849->19841 19851 adff84 _free 55 API calls 19849->19851 19850->19849 19851->19841 19853 aedb4d 19852->19853 20027 aea262 19852->20027 19854 adff84 _free 55 API calls 19853->19854 19855 aedb55 19854->19855 19856 adff84 _free 55 API calls 19855->19856 19857 aedb5d 19856->19857 19858 adff84 _free 55 API calls 19857->19858 19859 aedb65 19858->19859 19860 adff84 _free 55 API calls 19859->19860 19861 aedb6d 19860->19861 19862 adff84 _free 55 API calls 19861->19862 19863 aedb75 19862->19863 19864 adff84 _free 55 API calls 19863->19864 19865 aedb7d 19864->19865 19866 adff84 _free 55 API calls 19865->19866 19867 aedb84 19866->19867 19868 adff84 _free 55 API calls 19867->19868 19869 aedb8c 19868->19869 19870 adff84 _free 55 API calls 19869->19870 19871 aedb94 19870->19871 19872 adff84 _free 55 API calls 19871->19872 19873 aedb9c 19872->19873 19874 adff84 _free 55 API calls 19873->19874 19875 aedba4 19874->19875 19876 adff84 _free 55 API calls 19875->19876 19877 aedbac 19876->19877 19878 adff84 _free 55 API calls 19877->19878 19879 aedbb4 19878->19879 19880 adff84 _free 55 API calls 19879->19880 19881 aedbbc 19880->19881 19882 adff84 _free 55 API calls 19881->19882 19883 aedbc4 19882->19883 19884 adff84 _free 55 API calls 19883->19884 19885 aedbcc 19884->19885 19886 adff84 _free 55 API calls 19885->19886 19887 aedbd7 19886->19887 19888 adff84 _free 55 API calls 19887->19888 19889 aedbdf 19888->19889 19890 adff84 _free 55 API calls 19889->19890 19891 aedbe7 19890->19891 19892 adff84 _free 55 API calls 19891->19892 19893 aedbef 19892->19893 19894 adff84 _free 55 API calls 19893->19894 19895 aedbf7 19894->19895 19896 adff84 _free 55 API calls 19895->19896 19897 aedbff 19896->19897 19898 adff84 _free 55 API calls 19897->19898 19899 aedc07 19898->19899 19900 adff84 _free 55 API calls 19899->19900 19901 aedc0f 19900->19901 19902 adff84 _free 55 API calls 19901->19902 19903 aedc17 19902->19903 19904 adff84 _free 55 API calls 19903->19904 19905 aedc1f 19904->19905 19906 adff84 _free 55 API calls 19905->19906 19907 aedc27 19906->19907 19908 adff84 _free 55 API calls 19907->19908 19909 aedc2f 19908->19909 19910 adff84 _free 55 API calls 19909->19910 19911 aedc37 19910->19911 19912 adff84 _free 55 API calls 19911->19912 19913 aedc3f 19912->19913 19914 adff84 _free 55 API calls 19913->19914 19915 aedc47 19914->19915 19916 adff84 _free 55 API calls 19915->19916 19917 aedc4f 19916->19917 19918 adff84 _free 55 API calls 19917->19918 19919 aedc5d 19918->19919 19920 adff84 _free 55 API calls 19919->19920 19921 aedc68 19920->19921 19922 adff84 _free 55 API calls 19921->19922 19923 aedc73 19922->19923 19924 adff84 _free 55 API calls 19923->19924 19925 aedc7e 19924->19925 19926 adff84 _free 55 API calls 19925->19926 19927 aedc89 19926->19927 19928 adff84 _free 55 API calls 19927->19928 19929 aedc94 19928->19929 19930 adff84 _free 55 API calls 19929->19930 19931 aedc9f 19930->19931 19932 adff84 _free 55 API calls 19931->19932 19933 aedcaa 19932->19933 19934 adff84 _free 55 API calls 19933->19934 19935 aedcb5 19934->19935 19936 adff84 _free 55 API calls 19935->19936 19937 aedcc0 19936->19937 19938 adff84 _free 55 API calls 19937->19938 19939 aedccb 19938->19939 19940 adff84 _free 55 API calls 19939->19940 19941 aedcd6 19940->19941 19942 adff84 _free 55 API calls 19941->19942 19943 aedce1 19942->19943 19944 adff84 _free 55 API calls 19943->19944 19945 aedcec 19944->19945 19946 adff84 _free 55 API calls 19945->19946 19947 aedcf7 19946->19947 19948 adff84 _free 55 API calls 19947->19948 19949 aedd02 19948->19949 19950 adff84 _free 55 API calls 19949->19950 19951 aedd10 19950->19951 19952 adff84 _free 55 API calls 19951->19952 19953 aedd1b 19952->19953 19954 adff84 _free 55 API calls 19953->19954 19955 aedd26 19954->19955 19956 adff84 _free 55 API calls 19955->19956 19957 aedd31 19956->19957 19958 adff84 _free 55 API calls 19957->19958 19959 aedd3c 19958->19959 19960 adff84 _free 55 API calls 19959->19960 19961 aedd47 19960->19961 19962 adff84 _free 55 API calls 19961->19962 19963 aedd52 19962->19963 19964 adff84 _free 55 API calls 19963->19964 19965 aedd5d 19964->19965 19966 adff84 _free 55 API calls 19965->19966 19967 aedd68 19966->19967 19968 adff84 _free 55 API calls 19967->19968 19969 aedd73 19968->19969 19970 adff84 _free 55 API calls 19969->19970 19971 aedd7e 19970->19971 19972 adff84 _free 55 API calls 19971->19972 19973 aedd89 19972->19973 19974 adff84 _free 55 API calls 19973->19974 19975 aedd94 19974->19975 19976 adff84 _free 55 API calls 19975->19976 19977 aedd9f 19976->19977 19978 adff84 _free 55 API calls 19977->19978 19979 aeddaa 19978->19979 19980 adff84 _free 55 API calls 19979->19980 19981 aeddb5 19980->19981 19982 adff84 _free 55 API calls 19981->19982 19983 aeddc3 19982->19983 19984 adff84 _free 55 API calls 19983->19984 19985 aeddce 19984->19985 19986 adff84 _free 55 API calls 19985->19986 19987 aeddd9 19986->19987 19988 adff84 _free 55 API calls 19987->19988 19989 aedde4 19988->19989 19990 adff84 _free 55 API calls 19989->19990 19991 aeddef 19990->19991 19992 adff84 _free 55 API calls 19991->19992 19993 aeddfa 19992->19993 19994 adff84 _free 55 API calls 19993->19994 19995 aede05 19994->19995 19996 adff84 _free 55 API calls 19995->19996 19997 aede10 19996->19997 19998 adff84 _free 55 API calls 19997->19998 19999 aede1b 19998->19999 20000 adff84 _free 55 API calls 19999->20000 20001 aede26 20000->20001 20002 adff84 _free 55 API calls 20001->20002 20003 aede31 20002->20003 20004 adff84 _free 55 API calls 20003->20004 20005 aede3c 20004->20005 20006 adff84 _free 55 API calls 20005->20006 20007 aede47 20006->20007 20008 adff84 _free 55 API calls 20007->20008 20009 aede52 20008->20009 20010 adff84 _free 55 API calls 20009->20010 20011 aede5d 20010->20011 20012 adff84 _free 55 API calls 20011->20012 20013 aede68 20012->20013 20014 adff84 _free 55 API calls 20013->20014 20015 aede76 20014->20015 20016 adff84 _free 55 API calls 20015->20016 20017 aede81 20016->20017 20018 adff84 _free 55 API calls 20017->20018 20019 aede8c 20018->20019 20020 adff84 _free 55 API calls 20019->20020 20021 aede97 20020->20021 20022 adff84 _free 55 API calls 20021->20022 20023 aedea2 20022->20023 20024 adff84 _free 55 API calls 20023->20024 20025 aedead 20024->20025 20026 adff84 _free 55 API calls 20025->20026 20026->20027 20027->19793 20028->19781 20032 ae1c9d LeaveCriticalSection 20029->20032 20031 ae2b3e 20031->19767 20032->20031 20034 ae2b4c _flsall 20033->20034 20035 ae332f ____lc_codepage_func 55 API calls 20034->20035 20036 ae2b54 20035->20036 20037 ae2a9a __setmbcp 55 API calls 20036->20037 20038 ae2b5e 20037->20038 20058 ae283b 20038->20058 20041 ae130e __malloc_crt 55 API calls 20042 ae2b80 20041->20042 20043 ae2cad _flsall 20042->20043 20065 ae2ce8 20042->20065 20043->19726 20046 ae2cbd 20046->20043 20049 ae2cd0 20046->20049 20051 adff84 _free 55 API calls 20046->20051 20047 ae2bb6 20048 ae2bd6 20047->20048 20050 adff84 _free 55 API calls 20047->20050 20048->20043 20053 ae1b33 __lock 55 API calls 20048->20053 20052 ae22e2 __chsize_nolock 55 API calls 20049->20052 20050->20048 20051->20049 20052->20043 20055 ae2c05 20053->20055 20054 ae2c93 20075 ae2cb2 20054->20075 20055->20054 20057 adff84 _free 55 API calls 20055->20057 20057->20054 20059 ae2779 _LocaleUpdate::_LocaleUpdate 55 API calls 20058->20059 20060 ae284b 20059->20060 20061 ae286c 20060->20061 20062 ae285a GetOEMCP 20060->20062 20063 ae2871 GetACP 20061->20063 20064 ae2883 20061->20064 20062->20064 20063->20064 20064->20041 20064->20043 20066 ae283b getSystemCP 57 API calls 20065->20066 20067 ae2d05 20066->20067 20069 ae2d56 IsValidCodePage 20067->20069 20072 ae2d0c setSBCS 20067->20072 20073 ae2d7b _memset __setmbcp_nolock 20067->20073 20068 ae0d4b __ld12tod 6 API calls 20070 ae2ba7 20068->20070 20071 ae2d68 GetCPInfo 20069->20071 20069->20072 20070->20046 20070->20047 20071->20072 20071->20073 20072->20068 20078 ae2908 GetCPInfo 20073->20078 20144 ae1c9d LeaveCriticalSection 20075->20144 20077 ae2cb9 20077->20043 20079 ae2940 20078->20079 20080 ae29ea 20078->20080 20088 aea785 20079->20088 20082 ae0d4b __ld12tod 6 API calls 20080->20082 20084 ae2a96 20082->20084 20084->20072 20087 aea647 ___crtLCMapStringA 59 API calls 20087->20080 20089 ae2779 _LocaleUpdate::_LocaleUpdate 55 API calls 20088->20089 20090 aea796 20089->20090 20098 aea68d 20090->20098 20093 aea647 20094 ae2779 _LocaleUpdate::_LocaleUpdate 55 API calls 20093->20094 20095 aea658 20094->20095 20115 aea443 20095->20115 20099 aea6a7 20098->20099 20100 aea6b4 MultiByteToWideChar 20098->20100 20099->20100 20101 aea6e0 20100->20101 20110 aea6d9 20100->20110 20104 adffbc _malloc 55 API calls 20101->20104 20109 aea702 _memset __crtLCMapStringA_stat 20101->20109 20102 ae0d4b __ld12tod 6 API calls 20103 ae29a1 20102->20103 20103->20093 20104->20109 20105 aea73e MultiByteToWideChar 20106 aea768 20105->20106 20107 aea758 GetStringTypeW 20105->20107 20111 ae9a29 20106->20111 20107->20106 20109->20105 20109->20110 20110->20102 20112 ae9a33 20111->20112 20114 ae9a44 20111->20114 20113 adff84 _free 55 API calls 20112->20113 20112->20114 20113->20114 20114->20110 20116 aea45c MultiByteToWideChar 20115->20116 20118 aea4bb 20116->20118 20122 aea4c2 20116->20122 20119 ae0d4b __ld12tod 6 API calls 20118->20119 20120 ae29c2 20119->20120 20120->20087 20121 aea521 MultiByteToWideChar 20123 aea588 20121->20123 20124 aea53a 20121->20124 20125 adffbc _malloc 55 API calls 20122->20125 20128 aea4ea __crtLCMapStringA_stat 20122->20128 20127 ae9a29 __freea 55 API calls 20123->20127 20140 ae9b0b 20124->20140 20125->20128 20127->20118 20128->20118 20128->20121 20129 aea54e 20129->20123 20130 aea564 20129->20130 20132 aea590 20129->20132 20130->20123 20131 ae9b0b ___crtLCMapStringW LCMapStringW 20130->20131 20131->20123 20135 adffbc _malloc 55 API calls 20132->20135 20138 aea5b8 __crtLCMapStringA_stat 20132->20138 20133 ae9b0b ___crtLCMapStringW LCMapStringW 20134 aea5fb 20133->20134 20136 aea623 20134->20136 20139 aea615 WideCharToMultiByte 20134->20139 20135->20138 20137 ae9a29 __freea 55 API calls 20136->20137 20137->20123 20138->20123 20138->20133 20139->20136 20141 ae9b1b 20140->20141 20142 ae9b36 __crtCompareStringA_stat 20140->20142 20141->20129 20143 ae9b4d LCMapStringW 20142->20143 20143->20129 20144->20077 20146 ae89fc 20145->20146 20147 ae89ee 20145->20147 20148 ae22e2 __chsize_nolock 55 API calls 20146->20148 20147->20146 20151 ae8a12 20147->20151 20149 ae8a03 20148->20149 20150 ae1ab8 __wfullpath 8 API calls 20149->20150 20152 ae8a0d 20150->20152 20151->20152 20153 ae22e2 __chsize_nolock 55 API calls 20151->20153 20152->19363 20153->20149 20155 ae2484 EncodePointer 20154->20155 20155->20155 20156 ae249e 20155->20156 20156->19377 20160 add087 20157->20160 20159 add18e 20159->19379 20161 add093 _flsall 20160->20161 20168 adfde1 20161->20168 20167 add0ba _flsall 20167->20159 20169 ae1b33 __lock 55 API calls 20168->20169 20170 add09c 20169->20170 20171 add0cb DecodePointer DecodePointer 20170->20171 20172 add0f8 20171->20172 20173 add0a8 20171->20173 20172->20173 20185 ae1295 20172->20185 20182 add0c5 20173->20182 20175 add15b EncodePointer EncodePointer 20175->20173 20176 add10a 20176->20175 20177 add12f 20176->20177 20192 ae1355 20176->20192 20177->20173 20179 ae1355 __realloc_crt 58 API calls 20177->20179 20180 add149 EncodePointer 20177->20180 20181 add143 20179->20181 20180->20175 20181->20173 20181->20180 20216 adfdea 20182->20216 20186 ae129e 20185->20186 20187 ae12b3 HeapSize 20185->20187 20188 ae22e2 __chsize_nolock 55 API calls 20186->20188 20187->20176 20189 ae12a3 20188->20189 20190 ae1ab8 __wfullpath 8 API calls 20189->20190 20191 ae12ae 20190->20191 20191->20176 20196 ae135c 20192->20196 20194 ae1399 20194->20177 20196->20194 20197 ae9bc5 20196->20197 20215 ae205b Sleep 20196->20215 20198 ae9bce 20197->20198 20199 ae9bd9 20197->20199 20201 adffbc _malloc 55 API calls 20198->20201 20200 ae9be1 20199->20200 20205 ae9bee __calloc_impl 20199->20205 20202 adff84 _free 55 API calls 20200->20202 20203 ae9bd6 20201->20203 20214 ae9be9 __dosmaperr 20202->20214 20203->20196 20204 ae9bf6 HeapReAlloc 20204->20205 20204->20214 20205->20204 20206 ae9c26 __calloc_impl 20205->20206 20207 ae9c56 20205->20207 20211 ae9c3e 20205->20211 20208 ae22e2 __chsize_nolock 55 API calls 20206->20208 20209 ae22e2 __chsize_nolock 55 API calls 20207->20209 20208->20214 20210 ae9c5b GetLastError 20209->20210 20210->20214 20212 ae22e2 __chsize_nolock 55 API calls 20211->20212 20213 ae9c43 GetLastError 20212->20213 20213->20214 20214->20196 20215->20196 20219 ae1c9d LeaveCriticalSection 20216->20219 20218 add0ca 20218->20167 20219->20218 20221 ac23be 20220->20221 20222 adffbc _malloc 55 API calls 20221->20222 20223 ac2598 _memset 20222->20223 20909 abe120 20223->20909 20225 ac2767 20226 abe120 55 API calls 20225->20226 20227 ac2778 20226->20227 20228 abe120 55 API calls 20227->20228 20229 ac2789 20228->20229 20230 abe120 55 API calls 20229->20230 20231 ac279a 20230->20231 20232 abe120 55 API calls 20231->20232 20233 ac27ab 20232->20233 20234 abe120 55 API calls 20233->20234 20235 ac283b 20234->20235 20236 abe120 55 API calls 20235->20236 20237 ac2881 20236->20237 20238 abe120 55 API calls 20237->20238 20239 ac2892 20238->20239 20240 abe120 55 API calls 20239->20240 20241 ac290c GetProcAddress 20240->20241 20242 abe120 55 API calls 20241->20242 20243 ac294f 20242->20243 20912 abe550 20243->20912 20246 abe120 55 API calls 20247 ac2984 20246->20247 20248 abe550 55 API calls 20247->20248 20249 ac2a10 GetProcAddress 20248->20249 20250 abe120 55 API calls 20249->20250 20251 ac2a4b 20250->20251 20252 abe550 55 API calls 20251->20252 20253 ac2abb GetProcAddress 20252->20253 20254 abe120 55 API calls 20253->20254 20255 ac2ad8 20254->20255 20256 abe550 55 API calls 20255->20256 20257 ac2afb GetProcAddress 20256->20257 20258 abe120 55 API calls 20257->20258 20259 ac2b7f 20258->20259 20260 abe550 55 API calls 20259->20260 20261 ac2bd0 GetProcAddress 20260->20261 20262 abe120 55 API calls 20261->20262 20263 ac2c12 20262->20263 20264 abe550 55 API calls 20263->20264 20265 ac2c26 GetProcAddress 20264->20265 20267 abe120 55 API calls 20265->20267 20268 ac2cbe 20267->20268 20269 abe550 55 API calls 20268->20269 20270 ac2d87 GetProcAddress 20269->20270 20272 abe120 55 API calls 20270->20272 20273 ac2e6e 20272->20273 20274 abe550 55 API calls 20273->20274 20275 ac2ead GetProcAddress 20274->20275 20276 abe120 55 API calls 20275->20276 20277 ac2f40 20276->20277 20278 abe550 55 API calls 20277->20278 20279 ac301c GetProcAddress 20278->20279 20280 abe120 55 API calls 20279->20280 20281 ac3039 20280->20281 20282 abe550 55 API calls 20281->20282 20283 ac3057 GetProcAddress 20282->20283 20284 abe120 55 API calls 20283->20284 20285 ac3074 20284->20285 20286 abe550 55 API calls 20285->20286 20287 ac307e GetProcAddress 20286->20287 20289 abe120 55 API calls 20287->20289 20290 ac30f7 20289->20290 20291 abe550 55 API calls 20290->20291 20292 ac3101 GetProcAddress 20291->20292 20293 abe120 55 API calls 20292->20293 20294 ac3152 20293->20294 20295 abe550 55 API calls 20294->20295 20296 ac31db GetProcAddress 20295->20296 20297 abe120 55 API calls 20296->20297 20298 ac3279 20297->20298 20299 abe550 55 API calls 20298->20299 20300 ac32a9 GetProcAddress 20299->20300 20301 abe120 55 API calls 20300->20301 20302 ac32c6 20301->20302 20303 abe550 55 API calls 20302->20303 20304 ac3331 GetProcAddress 20303->20304 20305 abe120 55 API calls 20304->20305 20306 ac334e 20305->20306 20307 abe550 55 API calls 20306->20307 20308 ac3358 GetProcAddress 20307->20308 20309 abe120 55 API calls 20308->20309 20310 ac3375 20309->20310 20311 abe550 55 API calls 20310->20311 20312 ac339c GetProcAddress 20311->20312 20313 abe120 55 API calls 20312->20313 20314 ac33b9 20313->20314 20315 abe550 55 API calls 20314->20315 20316 ac33d8 GetProcAddress 20315->20316 20317 abe120 55 API calls 20316->20317 20318 ac33f5 20317->20318 20319 abe550 55 API calls 20318->20319 20320 ac33ff GetProcAddress 20319->20320 20321 abe120 55 API calls 20320->20321 20322 ac3460 20321->20322 20323 abe550 55 API calls 20322->20323 20324 ac346a GetProcAddress 20323->20324 20325 abe120 55 API calls 20324->20325 20326 ac3487 20325->20326 20327 abe550 55 API calls 20326->20327 20328 ac3491 GetProcAddress 20327->20328 20330 abe120 55 API calls 20328->20330 20331 ac3558 20330->20331 20332 abe550 55 API calls 20331->20332 20333 ac3562 GetProcAddress 20332->20333 20334 abe120 55 API calls 20333->20334 20335 ac35bb 20334->20335 20336 abe550 55 API calls 20335->20336 20337 ac35c5 GetProcAddress 20336->20337 20338 abe120 55 API calls 20337->20338 20339 ac361c 20338->20339 20340 abe550 55 API calls 20339->20340 20341 ac3626 GetProcAddress 20340->20341 20342 abe120 55 API calls 20341->20342 20343 ac3643 20342->20343 20344 abe550 55 API calls 20343->20344 20345 ac364d GetProcAddress 20344->20345 20346 abe120 55 API calls 20345->20346 20347 ac367c 20346->20347 20348 abe550 55 API calls 20347->20348 20349 ac3689 GetProcAddress 20348->20349 20350 abe120 55 API calls 20349->20350 20351 ac36c9 20350->20351 20352 abe550 55 API calls 20351->20352 20353 ac3720 GetProcAddress 20352->20353 20355 abe120 55 API calls 20353->20355 20356 ac3768 20355->20356 20357 abe550 55 API calls 20356->20357 20358 ac378a GetProcAddress 20357->20358 20360 abe120 55 API calls 20358->20360 20361 ac37ca 20360->20361 20362 abe550 55 API calls 20361->20362 20363 ac37e4 GetProcAddress 20362->20363 20364 abe120 55 API calls 20363->20364 20365 ac3801 20364->20365 20366 abe550 55 API calls 20365->20366 20367 ac3823 20366->20367 20368 abe120 55 API calls 20367->20368 20369 ac386a 20368->20369 20370 abe550 55 API calls 20369->20370 20371 ac38c6 GetProcAddress 20370->20371 20372 abe120 55 API calls 20371->20372 20373 ac38f6 20372->20373 20374 abe550 55 API calls 20373->20374 20375 ac3900 GetProcAddress 20374->20375 20376 abe120 55 API calls 20375->20376 20377 ac3927 20376->20377 20378 abe550 55 API calls 20377->20378 20379 ac3931 GetProcAddress 20378->20379 20380 abe120 55 API calls 20379->20380 20381 ac394e 20380->20381 20382 abe550 55 API calls 20381->20382 20383 ac3962 20382->20383 20384 abe120 55 API calls 20383->20384 20385 ac39bd 20384->20385 20386 abe550 55 API calls 20385->20386 20387 ac39c7 GetProcAddress 20386->20387 20388 abe120 55 API calls 20387->20388 20389 ac39ea 20388->20389 20390 abe550 55 API calls 20389->20390 20391 ac3a11 GetProcAddress 20390->20391 20392 abe120 55 API calls 20391->20392 20393 ac3a4e 20392->20393 20394 abe550 55 API calls 20393->20394 20395 ac3a73 GetProcAddress 20394->20395 20397 abe120 55 API calls 20395->20397 20398 ac3aca 20397->20398 20399 abe550 55 API calls 20398->20399 20400 ac3ad6 GetProcAddress 20399->20400 20401 abe120 55 API calls 20400->20401 20402 ac3af3 20401->20402 20403 abe550 55 API calls 20402->20403 20404 ac3afd GetProcAddress 20403->20404 20406 abe120 55 API calls 20404->20406 20407 ac3b84 20406->20407 20408 abe550 55 API calls 20407->20408 20409 ac3b8e GetProcAddress 20408->20409 20411 abe120 55 API calls 20409->20411 20412 ac3c2f 20411->20412 20413 abe550 55 API calls 20412->20413 20414 ac3c46 GetProcAddress 20413->20414 20415 ac3c9f 20414->20415 20416 abe120 55 API calls 20415->20416 20417 ac3d0a 20416->20417 20418 abe550 55 API calls 20417->20418 20419 ac3d16 GetProcAddress 20418->20419 20420 abe120 55 API calls 20419->20420 20421 ac3d78 20420->20421 20422 abe550 55 API calls 20421->20422 20423 ac3da5 GetProcAddress 20422->20423 20424 abe120 55 API calls 20423->20424 20425 ac3ddd 20424->20425 20426 abe550 55 API calls 20425->20426 20427 ac3de7 GetProcAddress 20426->20427 20428 abe120 55 API calls 20427->20428 20429 ac3e40 20428->20429 20430 abe550 55 API calls 20429->20430 20782 ac6608 20778->20782 20779 ac6926 22253 ac1110 20779->22253 20781 ac6967 20784 adff22 55 API calls 20781->20784 20782->20779 20786 ac666e 20782->20786 20785 ac7343 20784->20785 20787 abe120 55 API calls 20785->20787 22260 abfb80 20786->22260 20789 ac734f 20787->20789 20793 adff22 55 API calls 20789->20793 20794 ac738c 20793->20794 20797 abcc40 58 API calls 20794->20797 20800 ac73a2 Sleep 20797->20800 20804 aba970 3 API calls 20800->20804 20807 ac743a 20804->20807 20813 abb2a0 WaitForSingleObject 20807->20813 20814 ac747c 20813->20814 20817 adff22 55 API calls 20814->20817 20820 ac7486 CreateEventA 20817->20820 20827 ac77a9 WaitForSingleObject 20820->20827 20829 ac7a7d CloseHandle 20827->20829 20830 ac7a67 20827->20830 20832 ac7b86 20829->20832 20830->20829 20832->19410 20837 ab75b0 GetSystemTimeAsFileTime 20836->20837 20838 ac6a0b _strcat 20837->20838 20839 ac6ba4 WSAStartup 20838->20839 20840 ac7343 20839->20840 20843 ac6be3 20839->20843 20841 abe120 55 API calls 20840->20841 20842 ac734f 20841->20842 20844 adff22 55 API calls 20842->20844 20845 ac6c9d 20843->20845 20846 ac6cf5 20843->20846 20848 ac6dd8 20844->20848 22330 ac1280 20845->22330 20851 ac6d12 CloseHandle SetFileAttributesA CopyFileA 20846->20851 20866 ac6e0c 20846->20866 20850 abcc40 58 API calls 20848->20850 20856 ac73ea Sleep 20848->20856 20849 ac6ccb 20849->20842 22338 abfa00 20849->22338 20852 ac73a2 20850->20852 20854 ac743d 20851->20854 20855 ac6d90 SetFileAttributesA 20851->20855 20852->20856 20860 abb2a0 WaitForSingleObject 20854->20860 20855->20848 20858 ac6da8 20855->20858 20859 aba970 3 API calls 20856->20859 22346 abd460 OpenSCManagerA 20858->22346 20864 ac743a 20859->20864 20861 ac747c 20860->20861 20865 adff22 55 API calls 20861->20865 20862 ac18e0 63 API calls 20862->20866 20864->20854 20872 ac7486 CreateEventA 20865->20872 20866->20862 20867 ac6ed6 SetFileAttributesA CopyFileA SetFileAttributesA 20866->20867 20868 ac6ea0 20866->20868 20870 ac6f34 20867->20870 20869 ac14e0 66 API calls 20868->20869 20871 ac6eab Sleep 20869->20871 20874 abe120 55 API calls 20870->20874 20871->20866 20871->20867 20875 ac77a9 WaitForSingleObject 20872->20875 20877 ac6f4b 20874->20877 20878 ac7a7d CloseHandle 20875->20878 20879 ac7a67 20875->20879 20880 abe120 55 API calls 20877->20880 20881 ac7b86 20878->20881 20879->20878 20882 ac6f9b 20880->20882 20881->19410 20883 abe550 55 API calls 20882->20883 20884 ac6faf 20883->20884 22303 ae047c 20884->22303 20887 abe550 55 API calls 20888 ac6fd8 20887->20888 22306 abe990 20888->22306 20891 abe120 55 API calls 20892 ac7006 20891->20892 20893 abe120 55 API calls 20892->20893 20894 ac7022 20893->20894 20895 ae082b __snprintf 77 API calls 20894->20895 20896 ac7050 20895->20896 20897 abe550 55 API calls 20896->20897 20898 ac705b 20897->20898 20899 abe550 55 API calls 20898->20899 20900 ac707b 20899->20900 20901 aba970 3 API calls 20900->20901 20902 ac7091 _memset 20901->20902 20903 ac70d6 CreateThread 20902->20903 20904 ac711a 20903->20904 20905 ac710a 20903->20905 22657 abf0e0 20903->22657 20907 ac7140 Sleep 20904->20907 20908 ac7131 20904->20908 22329 abd420 StartServiceCtrlDispatcherA 20905->22329 20907->20840 20907->20907 20908->20907 20910 adffbc _malloc 55 API calls 20909->20910 20911 abe1d4 ___check_float_string 20910->20911 20911->20225 20913 abe573 _memset 20912->20913 20914 adff84 _free 55 API calls 20913->20914 20915 abe59b GetProcAddress 20914->20915 20915->20246 22254 ac116a 22253->22254 22255 abe120 55 API calls 22254->22255 22256 ac1192 22255->22256 22257 abe550 55 API calls 22256->22257 22258 ac11ca CreateFileA 22257->22258 22259 ac11f3 _memset 22258->22259 22259->20781 22261 abfbb4 22260->22261 22280 abfc60 22261->22280 22302 adce36 22280->22302 22355 ae03b8 22303->22355 22305 ac6fd0 22305->20887 22307 abe9d2 22306->22307 22310 abe9d7 22306->22310 22532 abd8e0 22307->22532 22309 abe120 55 API calls 22311 abea1e 22309->22311 22310->22309 22312 ae047c 122 API calls 22311->22312 22313 abead3 22312->22313 22314 abe550 55 API calls 22313->22314 22315 abeadd 22314->22315 22316 abebb0 22315->22316 22317 abeb4a Sleep 22315->22317 22318 abeb3d 22315->22318 22506 ae05ea 22316->22506 22320 abe120 55 API calls 22317->22320 22318->22317 22322 abeb81 22320->22322 22321 abebf1 22519 ae0151 22321->22519 22323 ae047c 122 API calls 22322->22323 22325 abeb8c 22323->22325 22327 abe550 55 API calls 22325->22327 22326 abec09 22326->20891 22328 abeb96 22327->22328 22328->22316 22328->22326 22329->20904 22331 ac12bf 22330->22331 22332 abe120 55 API calls 22331->22332 22337 ac1480 _memset 22331->22337 22333 ac1415 22332->22333 22334 abe550 55 API calls 22333->22334 22335 ac146b 22334->22335 22609 abaee0 22335->22609 22337->20849 22339 ab75b0 GetSystemTimeAsFileTime 22338->22339 22341 abfa2c 22339->22341 22340 abfb6b 22340->20846 22341->22340 22342 ab75b0 GetSystemTimeAsFileTime 22341->22342 22344 abfb06 22342->22344 22343 abfb20 Sleep 22345 ab75b0 GetSystemTimeAsFileTime 22343->22345 22344->22340 22344->22343 22345->22344 22347 abd6fb 22346->22347 22348 abd4cf CreateServiceA 22346->22348 22347->20848 22349 abd5cf OpenServiceA 22348->22349 22350 abd56e ChangeServiceConfig2A StartServiceA CloseServiceHandle 22348->22350 22352 abd629 22349->22352 22351 abd6a7 CloseServiceHandle 22350->22351 22351->22347 22353 abd643 StartServiceA CloseServiceHandle 22352->22353 22354 abd676 22352->22354 22353->22354 22354->22351 22357 ae03c4 _flsall 22355->22357 22356 ae03d6 22358 ae22e2 __chsize_nolock 55 API calls 22356->22358 22357->22356 22359 ae0403 22357->22359 22360 ae03db 22358->22360 22374 ae5072 22359->22374 22362 ae1ab8 __wfullpath 8 API calls 22360->22362 22373 ae03e6 _flsall @_EH4_CallFilterFunc@8 22362->22373 22363 ae0408 22364 ae041e 22363->22364 22365 ae0411 22363->22365 22367 ae0447 22364->22367 22368 ae0427 22364->22368 22366 ae22e2 __chsize_nolock 55 API calls 22365->22366 22366->22373 22389 ae5191 22367->22389 22370 ae22e2 __chsize_nolock 55 API calls 22368->22370 22370->22373 22373->22305 22375 ae507e _flsall 22374->22375 22376 ae1b33 __lock 55 API calls 22375->22376 22377 ae508c 22376->22377 22378 ae5107 22377->22378 22384 ae1bbb __mtinitlocknum 55 API calls 22377->22384 22387 ae5100 22377->22387 22412 ae43f9 22377->22412 22417 ae4463 22377->22417 22379 ae130e __malloc_crt 55 API calls 22378->22379 22381 ae510e 22379->22381 22383 ae1d53 __alloc_osfhnd InitializeCriticalSectionAndSpinCount 22381->22383 22381->22387 22382 ae517d _flsall 22382->22363 22386 ae5134 EnterCriticalSection 22383->22386 22384->22377 22386->22387 22409 ae5188 22387->22409 22398 ae51ae 22389->22398 22390 ae51c2 22391 ae22e2 __chsize_nolock 55 API calls 22390->22391 22393 ae51c7 22391->22393 22392 ae5369 22392->22390 22395 ae53c5 22392->22395 22394 ae1ab8 __wfullpath 8 API calls 22393->22394 22396 ae0452 22394->22396 22424 aec98d 22395->22424 22406 ae0474 22396->22406 22398->22390 22398->22392 22427 aec9ab 22398->22427 22403 aecada __openfile 62 API calls 22404 ae5381 22403->22404 22404->22392 22405 aecada __openfile 62 API calls 22404->22405 22405->22392 22499 ae4429 22406->22499 22408 ae047a 22408->22373 22422 ae1c9d LeaveCriticalSection 22409->22422 22411 ae518f 22411->22382 22413 ae441a EnterCriticalSection 22412->22413 22414 ae4404 22412->22414 22413->22377 22415 ae1b33 __lock 55 API calls 22414->22415 22416 ae440d 22415->22416 22416->22377 22418 ae4484 LeaveCriticalSection 22417->22418 22419 ae4471 22417->22419 22418->22377 22423 ae1c9d LeaveCriticalSection 22419->22423 22421 ae4481 22421->22377 22422->22411 22423->22421 22433 aec876 22424->22433 22426 aec9a6 22426->22396 22456 aec9c3 22427->22456 22429 ae532f 22429->22390 22430 aecada 22429->22430 22464 aecaf2 22430->22464 22435 aec882 _flsall 22433->22435 22434 aec898 22436 ae22e2 __chsize_nolock 55 API calls 22434->22436 22435->22434 22437 aec8ce 22435->22437 22438 aec89d 22436->22438 22444 aec93f 22437->22444 22440 ae1ab8 __wfullpath 8 API calls 22438->22440 22443 aec8a7 _flsall 22440->22443 22443->22426 22445 adfb83 ___copy_path_to_wide_string 60 API calls 22444->22445 22446 aec953 22445->22446 22447 aec8ea 22446->22447 22448 aeb4ff __wsopen_nolock 106 API calls 22446->22448 22451 aec913 22447->22451 22449 aec979 22448->22449 22450 adff84 _free 55 API calls 22449->22450 22450->22447 22452 aec919 22451->22452 22454 aec93d 22451->22454 22455 aec546 LeaveCriticalSection 22452->22455 22454->22443 22455->22454 22457 aec9d8 22456->22457 22463 aec9d1 _strncmp 22456->22463 22458 ae2779 _LocaleUpdate::_LocaleUpdate 55 API calls 22457->22458 22459 aec9e5 22458->22459 22460 ae22e2 __chsize_nolock 55 API calls 22459->22460 22459->22463 22461 aeca18 22460->22461 22462 ae1ab8 __wfullpath 8 API calls 22461->22462 22462->22463 22463->22429 22465 ae2779 _LocaleUpdate::_LocaleUpdate 55 API calls 22464->22465 22466 aecb05 22465->22466 22467 aecb1a 22466->22467 22468 aecb30 22466->22468 22473 ae5362 22466->22473 22474 af0b38 22467->22474 22470 ae22e2 __chsize_nolock 55 API calls 22468->22470 22468->22473 22471 aecb46 22470->22471 22472 ae1ab8 __wfullpath 8 API calls 22471->22472 22472->22473 22473->22392 22473->22403 22475 af0b45 22474->22475 22480 af0b86 22474->22480 22477 af0b4b 22475->22477 22478 af0b68 22475->22478 22479 ae22e2 __chsize_nolock 55 API calls 22477->22479 22478->22480 22481 af0b72 22478->22481 22483 af0b50 22479->22483 22488 af0ba3 22480->22488 22484 ae22e2 __chsize_nolock 55 API calls 22481->22484 22482 af0b5b 22482->22473 22485 ae1ab8 __wfullpath 8 API calls 22483->22485 22486 af0b77 22484->22486 22485->22482 22487 ae1ab8 __wfullpath 8 API calls 22486->22487 22487->22482 22489 af0bb3 22488->22489 22496 af0beb ___ascii_strnicmp 22488->22496 22490 ae2779 _LocaleUpdate::_LocaleUpdate 55 API calls 22489->22490 22491 af0bc1 22490->22491 22492 af0bdb 22491->22492 22498 af0bed 22491->22498 22493 ae22e2 __chsize_nolock 55 API calls 22492->22493 22494 af0be0 22493->22494 22495 ae1ab8 __wfullpath 8 API calls 22494->22495 22495->22496 22496->22482 22497 aed301 62 API calls __tolower_l 22497->22498 22498->22496 22498->22497 22500 ae4438 22499->22500 22501 ae4457 LeaveCriticalSection 22499->22501 22500->22501 22502 ae443f 22500->22502 22501->22408 22505 ae1c9d LeaveCriticalSection 22502->22505 22504 ae4454 22504->22408 22505->22504 22507 ae05f6 _flsall 22506->22507 22508 ae062c 22507->22508 22509 ae0614 22507->22509 22510 ae0624 _flsall 22507->22510 22556 ae43ba 22508->22556 22512 ae22e2 __chsize_nolock 55 API calls 22509->22512 22510->22321 22514 ae0619 22512->22514 22515 ae1ab8 __wfullpath 8 API calls 22514->22515 22515->22510 22520 ae015d _flsall 22519->22520 22521 ae0189 22520->22521 22522 ae0171 22520->22522 22524 ae43ba __lock_file 56 API calls 22521->22524 22528 ae0181 _flsall 22521->22528 22523 ae22e2 __chsize_nolock 55 API calls 22522->22523 22525 ae0176 22523->22525 22526 ae019b 22524->22526 22527 ae1ab8 __wfullpath 8 API calls 22525->22527 22583 ae00e5 22526->22583 22527->22528 22528->22326 22533 abd97e 22532->22533 22534 abb2a0 WaitForSingleObject 22533->22534 22535 abda69 22534->22535 22536 abe120 55 API calls 22535->22536 22555 abdb72 22535->22555 22538 abdac6 GetProcAddress 22536->22538 22537 abdc52 CryptGenRandom 22539 abdc6c 22537->22539 22542 abe120 55 API calls 22538->22542 22554 abdd3c 22539->22554 22606 adff53 22539->22606 22541 abb340 ReleaseMutex 22544 abdd85 22541->22544 22545 abdae9 22542->22545 22544->22310 22547 abe550 55 API calls 22545->22547 22546 adff53 _rand 55 API calls 22548 abdd2a 22546->22548 22549 abdb0e GetProcAddress 22547->22549 22551 adff53 _rand 55 API calls 22548->22551 22550 abe550 55 API calls 22549->22550 22550->22555 22552 abdd35 22551->22552 22553 adff53 _rand 55 API calls 22552->22553 22553->22554 22554->22541 22555->22537 22555->22539 22557 ae43ec EnterCriticalSection 22556->22557 22558 ae43ca 22556->22558 22560 ae0632 22557->22560 22558->22557 22559 ae43d2 22558->22559 22561 ae1b33 __lock 55 API calls 22559->22561 22562 ae0491 22560->22562 22561->22560 22563 ae04be 22562->22563 22566 ae04a0 22562->22566 22574 ae0664 22563->22574 22564 ae04ae 22565 ae22e2 __chsize_nolock 55 API calls 22564->22565 22567 ae04b3 22565->22567 22566->22563 22566->22564 22573 ae04d8 ___check_float_string 22566->22573 22568 ae1ab8 __wfullpath 8 API calls 22567->22568 22568->22563 22569 ae5562 __flsbuf 75 API calls 22569->22573 22571 ae42f6 __ungetc_nolock 55 API calls 22571->22573 22572 ae471e __write 75 API calls 22572->22573 22573->22563 22573->22569 22573->22571 22573->22572 22577 ae020e 22573->22577 22575 ae4429 __fsopen 2 API calls 22574->22575 22576 ae066a 22575->22576 22576->22510 22578 ae0221 22577->22578 22582 ae0245 22577->22582 22579 ae42f6 __ungetc_nolock 55 API calls 22578->22579 22578->22582 22580 ae023e 22579->22580 22581 ae471e __write 75 API calls 22580->22581 22581->22582 22582->22573 22584 ae0108 22583->22584 22585 ae00f4 22583->22585 22587 ae020e __flush 75 API calls 22584->22587 22592 ae0104 22584->22592 22586 ae22e2 __chsize_nolock 55 API calls 22585->22586 22588 ae00f9 22586->22588 22589 ae0114 22587->22589 22590 ae1ab8 __wfullpath 8 API calls 22588->22590 22602 ae4605 22589->22602 22590->22592 22599 ae01c0 22592->22599 22594 ae42f6 __ungetc_nolock 55 API calls 22595 ae0122 22594->22595 22596 ae4490 __close 60 API calls 22595->22596 22597 ae0128 22596->22597 22597->22592 22598 adff84 _free 55 API calls 22597->22598 22598->22592 22600 ae4429 __fsopen 2 API calls 22599->22600 22601 ae01c6 22600->22601 22601->22528 22603 ae011c 22602->22603 22604 ae4612 22602->22604 22603->22594 22604->22603 22605 adff84 _free 55 API calls 22604->22605 22605->22603 22607 ae332f ____lc_codepage_func 55 API calls 22606->22607 22608 abdd23 22607->22608 22608->22546 22610 abaeed __write_nolock 22609->22610 22611 abb2a0 WaitForSingleObject 22610->22611 22612 abafb2 CreateFileA 22611->22612 22619 abb04b 22612->22619 22613 abb0ae 22615 abb340 ReleaseMutex 22613->22615 22614 abb0c0 ReadFile 22614->22619 22616 abb246 _memset 22615->22616 22616->22337 22618 abb234 CloseHandle 22618->22613 22619->22613 22619->22614 22619->22618 22621 abb1cf CloseHandle 22619->22621 22624 ab8600 22619->22624 22627 ab8db0 22619->22627 22622 abb340 ReleaseMutex 22621->22622 22623 abb212 _memset 22622->22623 22623->22337 22630 adcc70 22624->22630 22626 ab861a 22626->22619 22634 adb6b0 22627->22634 22629 ab8dda 22629->22619 22631 adcc81 22630->22631 22633 adcc8e 22630->22633 22632 adaed0 56 API calls 22631->22632 22631->22633 22632->22633 22633->22626 22635 adb6c0 22634->22635 22636 adb6df 22635->22636 22639 adb6c4 22635->22639 22637 adb72f 22636->22637 22638 adb6ef 22636->22638 22640 adb4a0 56 API calls 22637->22640 22641 adaed0 56 API calls 22638->22641 22645 adb703 22638->22645 22646 adb580 22639->22646 22643 adb736 22640->22643 22641->22645 22644 adb6d9 22644->22629 22645->22629 22647 adb592 22646->22647 22648 adb599 22647->22648 22649 adb603 22647->22649 22651 adb60a 22648->22651 22652 adb5b9 22648->22652 22650 adb4c0 56 API calls 22649->22650 22650->22651 22653 adb4a0 56 API calls 22651->22653 22655 adaed0 56 API calls 22652->22655 22656 adb5ca 22652->22656 22654 adb611 22653->22654 22655->22656 22656->22644 22658 abf173 22657->22658 22659 abdfe0 58 API calls 22658->22659 22660 abf2ad 22659->22660 22661 aba590 60 API calls 22660->22661 22662 abf2d7 22661->22662 22663 abe120 55 API calls 22662->22663 22664 abf301 22663->22664 22665 abe550 55 API calls 22664->22665 22670 abf318 ___check_float_string 22665->22670 22666 ab75b0 GetSystemTimeAsFileTime 22666->22670 22667 abf93e Sleep 22773 ad1ae0 22667->22773 22669 ac18e0 63 API calls 22669->22670 22670->22666 22670->22667 22670->22669 22671 aba970 3 API calls 22670->22671 22673 abe990 129 API calls 22670->22673 22674 abe120 55 API calls 22670->22674 22686 abb480 22670->22686 22697 abbbd0 22670->22697 22671->22670 22673->22670 22674->22670 22676 ad1190 123 API calls 22685 abf567 _memset 22676->22685 22677 abec20 143 API calls 22677->22685 22678 ab78f0 56 API calls 22678->22685 22679 abe550 55 API calls 22679->22685 22680 ab89b0 56 API calls 22680->22685 22683 abe120 55 API calls 22683->22685 22684 abbbd0 90 API calls 22684->22685 22685->22670 22685->22676 22685->22677 22685->22678 22685->22679 22685->22680 22685->22683 22685->22684 22779 ab8c20 22685->22779 22789 ac8e80 22685->22789 22687 abe120 55 API calls 22686->22687 22688 abb4b0 22687->22688 22689 abe120 55 API calls 22688->22689 22690 abb4d3 22689->22690 22797 abb590 22690->22797 22693 abe550 55 API calls 22694 abb56a 22693->22694 22695 abe550 55 API calls 22694->22695 22696 abb587 22695->22696 22696->22670 22698 abbcdb 22697->22698 22699 ab75b0 GetSystemTimeAsFileTime 22698->22699 22701 abbdee ___crtsetenv 22699->22701 22700 abcc16 22700->22685 22701->22700 22702 abe120 55 API calls 22701->22702 22703 abbfee 22702->22703 22704 ab78f0 56 API calls 22703->22704 22705 abbffc 22704->22705 22706 abe550 55 API calls 22705->22706 22707 abc004 22706->22707 22708 abc0e3 22707->22708 22709 abe120 55 API calls 22707->22709 22803 ab8af0 22708->22803 22711 abc071 22709->22711 22714 abe550 55 API calls 22711->22714 22713 abe120 55 API calls 22715 abc1ce 22713->22715 22716 abc08a 22714->22716 22717 ab8af0 56 API calls 22715->22717 22716->22708 22817 ab9050 22716->22817 22718 abc1e6 22717->22718 22720 abe550 55 API calls 22718->22720 22722 abc221 22720->22722 22724 ab8af0 56 API calls 22722->22724 22723 abe120 55 API calls 22725 abc0bd 22723->22725 22726 abc243 22724->22726 22727 ab78f0 56 API calls 22725->22727 22728 abc38e 22726->22728 22732 abe120 55 API calls 22726->22732 22729 abc0cb 22727->22729 22730 abe120 55 API calls 22728->22730 22731 abe550 55 API calls 22729->22731 22733 abc3fc 22730->22733 22731->22708 22734 abc27b 22732->22734 22736 ab8af0 56 API calls 22733->22736 22735 ab8af0 56 API calls 22734->22735 22737 abc290 22735->22737 22738 abc40a 22736->22738 22739 abe120 55 API calls 22737->22739 22741 abe550 55 API calls 22738->22741 22740 abc2d3 22739->22740 22742 abe550 55 API calls 22740->22742 22743 abc474 22741->22743 22744 abc30f 22742->22744 22745 abc4a5 socket 22743->22745 22821 ab89b0 22743->22821 22751 ae082b __snprintf 77 API calls 22744->22751 22745->22700 22747 abc4bf 22745->22747 22748 abc50f gethostbyname 22747->22748 22749 abc4dd setsockopt 22747->22749 22748->22700 22750 abc53b inet_ntoa inet_addr htons connect 22748->22750 22749->22748 22752 abc5ef 22750->22752 22756 abc61d 22750->22756 22753 abc32c 22751->22753 22752->22685 22754 abe550 55 API calls 22753->22754 22755 abc334 22754->22755 22757 ab8af0 56 API calls 22755->22757 22758 abc6c5 send 22756->22758 22757->22728 22759 abc6d7 22758->22759 22759->22700 22760 abc6e6 recv 22759->22760 22761 abcbbe closesocket 22760->22761 22771 abc77f 22760->22771 22761->22700 22762 abcbff 22761->22762 22764 ab9050 56 API calls 22762->22764 22764->22700 22765 ab8600 56 API calls 22765->22771 22766 ab8db0 56 API calls 22766->22771 22767 abe120 55 API calls 22767->22771 22768 abcaff recv 22769 abcba0 22768->22769 22768->22771 22769->22761 22771->22761 22771->22765 22771->22766 22771->22767 22771->22768 22771->22769 22772 abe550 55 API calls 22771->22772 22813 abbb60 22771->22813 22831 abb930 22771->22831 22772->22771 22774 ad1b19 22773->22774 22777 ad1b6d 22774->22777 22778 ad1bfa 22774->22778 22775 ad1b7f DeleteFileA 22775->22777 22777->22775 22777->22778 22870 adcb50 22777->22870 22778->22670 22780 ab8c6e 22779->22780 22781 ac7ef0 55 API calls 22780->22781 22782 ab8cc3 22781->22782 22783 ac7ef0 55 API calls 22782->22783 22784 ab8ce3 22783->22784 22785 adb6b0 56 API calls 22784->22785 22786 ab8cf3 22785->22786 22787 ac7dc0 55 API calls 22786->22787 22788 ab8d0c 22787->22788 22788->22685 22790 ac8eb4 22789->22790 22951 ae0960 22790->22951 22792 ada4b0 56 API calls 22793 ac9080 22792->22793 22793->22685 22794 ac8f15 ___check_float_string 22795 ab8db0 56 API calls 22794->22795 22796 ac8fa4 _memset 22794->22796 22795->22796 22796->22792 22798 abb619 _memset _strcat 22797->22798 22799 abe120 55 API calls 22798->22799 22800 abb8ab 22799->22800 22801 abe550 55 API calls 22800->22801 22802 abb53d 22801->22802 22802->22693 22804 ab8b30 22803->22804 22847 ac7ef0 22804->22847 22806 ab8b4c 22807 ac7ef0 55 API calls 22806->22807 22808 ab8b9f 22807->22808 22809 adb6b0 56 API calls 22808->22809 22810 ab8bed 22809->22810 22857 ac7dc0 22810->22857 22814 abbb90 22813->22814 22815 abbb89 22813->22815 22814->22771 22816 ab75b0 GetSystemTimeAsFileTime 22815->22816 22816->22814 22818 ab908e 22817->22818 22819 adc3f0 56 API calls 22818->22819 22820 ab9132 22819->22820 22820->22723 22822 ab8a00 22821->22822 22823 ac7ef0 55 API calls 22822->22823 22824 ab8a73 22823->22824 22825 ac7ef0 55 API calls 22824->22825 22826 ab8a9f 22825->22826 22827 adb6b0 56 API calls 22826->22827 22828 ab8ab6 22827->22828 22829 ac7dc0 55 API calls 22828->22829 22830 ab8abf 22829->22830 22830->22745 22832 abe120 55 API calls 22831->22832 22833 abb96e 22832->22833 22834 abe550 55 API calls 22833->22834 22835 abb993 22834->22835 22836 abb99a 22835->22836 22837 abe120 55 API calls 22835->22837 22836->22771 22838 abb9ba 22837->22838 22839 abe550 55 API calls 22838->22839 22840 abba43 22839->22840 22841 abbb44 22840->22841 22842 abe120 55 API calls 22840->22842 22841->22771 22843 abbadb 22842->22843 22861 ae066c 22843->22861 22846 abe550 55 API calls 22846->22841 22848 ac7f43 ___crtsetenv 22847->22848 22849 ac7fff 22848->22849 22850 ac807a 22848->22850 22856 ac80b1 ___check_float_string 22848->22856 22851 adffbc _malloc 55 API calls 22849->22851 22852 adffbc _malloc 55 API calls 22850->22852 22853 ac8005 ___check_float_string 22851->22853 22854 ac8093 _memset ___check_float_string 22852->22854 22853->22806 22855 adff84 _free 55 API calls 22854->22855 22855->22856 22856->22806 22858 ac7def _memset 22857->22858 22859 ab8bf6 22857->22859 22860 adff84 _free 55 API calls 22858->22860 22859->22713 22860->22859 22864 ae068a 22861->22864 22863 abbaf7 22863->22846 22865 ae06a7 22864->22865 22866 ae22e2 __chsize_nolock 55 API calls 22865->22866 22867 ae06b7 ___crtsetenv 22865->22867 22868 ae06ac 22866->22868 22867->22863 22869 ae1ab8 __wfullpath 8 API calls 22868->22869 22869->22867 22871 adcb5f 22870->22871 22872 adcbbc 22871->22872 22873 adcb70 22871->22873 22875 adb290 56 API calls 22872->22875 22876 adcbcd 22872->22876 22874 adcb94 22873->22874 22882 adb290 22873->22882 22890 ad9ff0 22874->22890 22875->22876 22894 ad9fb0 22876->22894 22884 adb29c 22882->22884 22883 adb2d4 22883->22874 22884->22883 22885 adb2da 22884->22885 22888 adb2bd 22884->22888 22904 adb4b0 22885->22904 22898 adb1f0 22888->22898 22891 ad9ffe 22890->22891 22928 ada050 22891->22928 22895 ad9fbe 22894->22895 22943 ad9fd0 22895->22943 22899 adb206 22898->22899 22907 adb4f0 22899->22907 22903 adb21c 22903->22883 22905 adcf30 std::_Xinvalid_argument 56 API calls 22904->22905 22906 adb4ba 22905->22906 22908 adb540 22907->22908 22914 ad98d0 22908->22914 22910 adb20d 22911 ad9e60 22910->22911 22920 ad9f00 22911->22920 22913 ad9e76 22913->22903 22915 ad98dc 22914->22915 22917 ad98ef std::exception::exception 22914->22917 22916 add002 56 API calls 22915->22916 22915->22917 22916->22917 22917->22910 22918 ae0d5a __CxxThrowException@8 RaiseException 22917->22918 22919 adcf2f 22918->22919 22921 ad9f0e 22920->22921 22924 ad9e80 22921->22924 22923 ad9f2f 22923->22913 22925 ad9e90 __87except 22924->22925 22926 ad9ec0 56 API calls 22925->22926 22927 ad9ead 22926->22927 22927->22923 22929 ada05b 22928->22929 22932 ada010 22929->22932 22934 ada01e 22932->22934 22933 ada008 22933->22777 22934->22933 22936 ada4b0 22934->22936 22939 ada270 22936->22939 22940 ada283 22939->22940 22941 adb760 56 API calls 22940->22941 22942 ada2a6 22941->22942 22942->22933 22944 ad9fdb 22943->22944 22947 adbab0 22944->22947 22948 adbabd 22947->22948 22949 ad9fc8 22948->22949 22950 ada4b0 56 API calls 22948->22950 22949->22777 22950->22949 22952 ae77f0 __EH_prolog3_catch 22951->22952 22953 add002 56 API calls 22952->22953 22954 ae7808 22953->22954 22954->22794 22956 ac75f3 CreateEventA 22955->22956 22958 ac77a9 WaitForSingleObject 22956->22958 22960 ac7a7d CloseHandle 22958->22960 22961 ac7a67 22958->22961 22962 ac7b86 22960->22962 22961->22960 22966 adfdf3 22963->22966 22965 adfc9a 22967 adfdff _flsall 22966->22967 22968 ae1b33 __lock 48 API calls 22967->22968 22969 adfe06 22968->22969 22970 adfebf __cinit 22969->22970 22971 adfe34 DecodePointer 22969->22971 22986 adff0d 22970->22986 22971->22970 22973 adfe4b DecodePointer 22971->22973 22979 adfe5b 22973->22979 22974 adff1c _flsall 22974->22965 22977 adfe68 EncodePointer 22977->22979 22978 adff04 22980 adfc69 _fast_error_exit 3 API calls 22978->22980 22979->22970 22979->22977 22981 adfe78 DecodePointer EncodePointer 22979->22981 22982 adff0d 22980->22982 22984 adfe8a DecodePointer DecodePointer 22981->22984 22983 adff1a 22982->22983 22991 ae1c9d LeaveCriticalSection 22982->22991 22983->22965 22984->22979 22987 adfeed 22986->22987 22988 adff13 22986->22988 22987->22974 22990 ae1c9d LeaveCriticalSection 22987->22990 22992 ae1c9d LeaveCriticalSection 22988->22992 22990->22978 22991->22983 22992->22987 22993 ad8415 22994 ad8421 22993->22994 22995 add002 56 API calls 22994->22995 22996 ad84f4 22995->22996 22997 ad8513 GetComputerNameA 22996->22997 22998 ad85e5 22997->22998 22999 ad8551 22997->22999 23000 abe120 55 API calls 22998->23000 23001 abe120 55 API calls 22999->23001 23002 ad862c _strcat 23000->23002 23003 ad855d _strcat 23001->23003 23004 abe550 55 API calls 23002->23004 23007 abe550 55 API calls 23003->23007 23005 ad8680 23004->23005 23006 ab78f0 56 API calls 23005->23006 23008 ad86b4 23006->23008 23007->22998 23009 ab8c20 56 API calls 23008->23009 23010 ad86be _memset _strcat 23009->23010 23059 ad8c10 23010->23059 23012 ad8700 ___crtsetenv 23013 ab8af0 56 API calls 23012->23013 23014 ad8737 23013->23014 23015 ab8c20 56 API calls 23014->23015 23016 ad8741 23015->23016 23017 ab8af0 56 API calls 23016->23017 23018 ad877f 23017->23018 23019 ab8c20 56 API calls 23018->23019 23020 ad8789 23019->23020 23021 ab8af0 56 API calls 23020->23021 23022 ad8797 23021->23022 23023 ab8c20 56 API calls 23022->23023 23024 ad887a 23023->23024 23025 ab8af0 56 API calls 23024->23025 23026 ad8888 23025->23026 23027 ab8c20 56 API calls 23026->23027 23028 ad8892 23027->23028 23029 ab8af0 56 API calls 23028->23029 23030 ad88aa 23029->23030 23031 ab8c20 56 API calls 23030->23031 23032 ad88b4 23031->23032 23033 abe120 55 API calls 23032->23033 23034 ad88c0 23033->23034 23035 ab8af0 56 API calls 23034->23035 23036 ad88dc 23035->23036 23037 abe550 55 API calls 23036->23037 23038 ad88e4 23037->23038 23039 ab8c20 56 API calls 23038->23039 23040 ad8909 23039->23040 23041 ab8af0 56 API calls 23040->23041 23042 ad892d 23041->23042 23043 ab8c20 56 API calls 23042->23043 23044 ad8949 23043->23044 23045 ab8af0 56 API calls 23044->23045 23046 ad895f 23045->23046 23047 ab8c20 56 API calls 23046->23047 23048 ad89db 23047->23048 23095 ad7530 23048->23095 23050 ad89f0 23051 ab8af0 56 API calls 23050->23051 23052 ad8a0b 23051->23052 23101 ac8310 23052->23101 23054 ad8a33 23055 ab8db0 56 API calls 23054->23055 23056 ad8b3c 23055->23056 23133 ac8dc0 23056->23133 23058 ad8b68 _memset 23060 ad8cfd 23059->23060 23061 abe120 55 API calls 23060->23061 23062 ad8e50 _strcat 23061->23062 23063 abe550 55 API calls 23062->23063 23064 ad8e63 GetProcessHeap 23063->23064 23065 ad8e7d 23064->23065 23066 ad8ec9 23064->23066 23065->23012 23067 abe120 55 API calls 23066->23067 23068 ad8ed6 LoadLibraryA 23067->23068 23069 abe550 55 API calls 23068->23069 23070 ad8f32 23069->23070 23071 ad8f59 23070->23071 23072 abe120 55 API calls 23070->23072 23071->23012 23073 ad8f6e GetProcAddress 23072->23073 23074 abe550 55 API calls 23073->23074 23075 ad8f85 23074->23075 23076 ad8f9c HeapAlloc 23075->23076 23077 ad8f8c FreeLibrary 23075->23077 23078 ad9024 GetAdaptersInfo 23076->23078 23079 ad9012 FreeLibrary 23076->23079 23077->23012 23080 ad9048 HeapFree HeapAlloc 23078->23080 23081 ad90b1 GetAdaptersInfo 23078->23081 23079->23012 23080->23081 23082 ad9094 FreeLibrary 23080->23082 23083 ad90c0 23081->23083 23094 ad9316 _memset 23081->23094 23082->23012 23084 abe120 55 API calls 23083->23084 23087 ad90de _strcat 23084->23087 23085 ad95ed HeapFree 23086 ad9610 FreeLibrary 23085->23086 23088 ad9643 23086->23088 23089 abe550 55 API calls 23087->23089 23088->23012 23090 ad90f5 type_info::operator== 23089->23090 23091 abe120 55 API calls 23090->23091 23090->23094 23092 ad92ed _strcat 23091->23092 23093 abe550 55 API calls 23092->23093 23093->23094 23094->23085 23094->23086 23096 ad755c _memset 23095->23096 23097 abe120 55 API calls 23096->23097 23098 ad7593 _strcat 23097->23098 23099 abe550 55 API calls 23098->23099 23100 ad75aa 23099->23100 23100->23050 23102 abe120 55 API calls 23101->23102 23103 ac83cc 23102->23103 23104 abe120 55 API calls 23103->23104 23105 ac83dd 23104->23105 23106 ae082b __snprintf 77 API calls 23105->23106 23107 ac83f0 23106->23107 23108 abe120 55 API calls 23107->23108 23109 ac83fc 23108->23109 23110 abe550 55 API calls 23109->23110 23111 ac8406 23110->23111 23112 ae082b __snprintf 77 API calls 23111->23112 23113 ac841a 23112->23113 23114 abe120 55 API calls 23113->23114 23115 ac8429 23114->23115 23116 abe550 55 API calls 23115->23116 23117 ac8441 23116->23117 23118 ae082b __snprintf 77 API calls 23117->23118 23119 ac84d3 23118->23119 23120 abe550 55 API calls 23119->23120 23125 ac84f3 23120->23125 23121 ac8c8d 23122 abe550 55 API calls 23121->23122 23124 ac8cdf _memset 23122->23124 23124->23054 23125->23121 23126 ada930 56 API calls 23125->23126 23131 ac890a 23125->23131 23140 ada910 23125->23140 23126->23125 23127 ada910 56 API calls 23127->23131 23128 ac8bc0 23128->23121 23130 ada910 56 API calls 23128->23130 23143 ada930 23128->23143 23130->23128 23131->23121 23131->23127 23131->23128 23132 ada930 56 API calls 23131->23132 23132->23131 23154 ac9610 23133->23154 23135 ac8dea 23136 ae0960 56 API calls 23135->23136 23138 ac8e02 ___check_float_string 23136->23138 23137 ac8e4d 23137->23058 23138->23137 23139 adb6b0 56 API calls 23138->23139 23139->23137 23147 adb620 23140->23147 23142 ada91d 23142->23125 23144 adb680 23143->23144 23145 adb6b0 56 API calls 23144->23145 23146 adb69c 23145->23146 23146->23128 23148 adb66b 23147->23148 23149 adb636 23147->23149 23150 adb4a0 56 API calls 23148->23150 23151 adb648 23149->23151 23153 adaed0 56 API calls 23149->23153 23152 adb672 23150->23152 23151->23142 23153->23151 23156 ac9639 23154->23156 23155 ac966c 23155->23135 23156->23155 23157 abd8e0 60 API calls 23156->23157 23157->23156 23158 abd090 23159 abd1a3 RegisterServiceCtrlHandlerA 23158->23159 23161 abd1eb SetServiceStatus 23159->23161 23162 abd407 23159->23162 23163 abd22c 23161->23163 23164 abd275 CreateEventA SetServiceStatus 23161->23164 23163->23164 23165 abd2c2 WaitForSingleObject 23164->23165 23165->23165 23166 abd2da 23165->23166 23167 abb2a0 WaitForSingleObject 23166->23167 23168 abd307 23167->23168 23169 abd33f 23168->23169 23170 abd354 SetServiceStatus CloseHandle 23168->23170 23169->23170 23171 abd3e5 SetServiceStatus 23170->23171 23172 abd3c4 23170->23172 23171->23162 23172->23171 23533 ae24fc 23534 ae24ff 23533->23534 23537 ae1212 23534->23537 23538 ae1217 _abort 23537->23538 23539 ae1222 23538->23539 23547 ae2559 23538->23547 23541 ae122c IsProcessorFeaturePresent 23539->23541 23542 ae124a 23539->23542 23543 ae1237 23541->23543 23544 adfd3d _abort 55 API calls 23542->23544 23545 ae195b __call_reportfault 7 API calls 23543->23545 23546 ae1254 23544->23546 23545->23542 23554 ae2565 _flsall 23547->23554 23548 ae25cf 23551 ae25de 23548->23551 23552 ae259b _siglookup 23548->23552 23549 ae2596 23550 ae3347 __getptd_noexit 55 API calls 23549->23550 23550->23552 23553 ae22e2 __chsize_nolock 55 API calls 23551->23553 23557 ae263c 23552->23557 23558 adfd3d _abort 55 API calls 23552->23558 23564 ae25a4 _flsall 23552->23564 23555 ae25e3 23553->23555 23554->23548 23554->23549 23554->23551 23554->23552 23556 ae1ab8 __wfullpath 8 API calls 23555->23556 23556->23564 23559 ae1b33 __lock 55 API calls 23557->23559 23561 ae2647 23557->23561 23558->23557 23559->23561 23560 ae26a9 EncodePointer 23562 ae267c 23560->23562 23561->23560 23561->23562 23565 ae26da 23562->23565 23564->23539 23566 ae26de 23565->23566 23568 ae26e5 23565->23568 23569 ae1c9d LeaveCriticalSection 23566->23569 23568->23564 23569->23568 24645 ae31fa 24646 ae3206 _flsall 24645->24646 24647 ae321f 24646->24647 24648 adff84 _free 55 API calls 24646->24648 24650 ae330e _flsall 24646->24650 24649 ae322e 24647->24649 24651 adff84 _free 55 API calls 24647->24651 24648->24647 24652 ae323d 24649->24652 24653 adff84 _free 55 API calls 24649->24653 24651->24649 24654 ae324c 24652->24654 24656 adff84 _free 55 API calls 24652->24656 24653->24652 24655 ae325b 24654->24655 24657 adff84 _free 55 API calls 24654->24657 24658 ae326a 24655->24658 24659 adff84 _free 55 API calls 24655->24659 24656->24654 24657->24655 24660 ae3279 24658->24660 24661 adff84 _free 55 API calls 24658->24661 24659->24658 24662 ae328b 24660->24662 24664 adff84 _free 55 API calls 24660->24664 24661->24660 24663 ae1b33 __lock 55 API calls 24662->24663 24667 ae3293 24663->24667 24664->24662 24665 ae32b6 24677 ae331a 24665->24677 24667->24665 24669 adff84 _free 55 API calls 24667->24669 24669->24665 24670 ae1b33 __lock 55 API calls 24675 ae32ca ___removelocaleref 24670->24675 24671 ae32fb 24680 ae3326 24671->24680 24674 adff84 _free 55 API calls 24674->24650 24675->24671 24676 aea17e ___freetlocinfo 55 API calls 24675->24676 24676->24671 24683 ae1c9d LeaveCriticalSection 24677->24683 24679 ae32c3 24679->24670 24684 ae1c9d LeaveCriticalSection 24680->24684 24682 ae3308 24682->24674 24683->24679 24684->24682
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(Ker), ref: 00AB1DBD
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00007243), ref: 00AB2066
                                                                                                                                                                                                • GetProcAddress.KERNEL32(Creat), ref: 00AB21F4
                                                                                                                                                                                                • GetProcAddress.KERNEL32(SetEv), ref: 00AB2306
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00006157), ref: 00AB24D3
                                                                                                                                                                                                • GetProcAddress.KERNEL32(CloseHandleSetEv), ref: 00AB28DD
                                                                                                                                                                                                • GetProcAddress.KERNEL32(65656C53), ref: 00AB2A92
                                                                                                                                                                                                • _memset.LIBCMT ref: 00AB2DC4
                                                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,00AC7490,00000128,00000000,00000000), ref: 00AB39A6
                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000,?,?,00000000), ref: 00AB3D76
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000002.00000002.2479692023.0000000000AB1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                • Associated: 00000002.00000002.2479665087.0000000000AB0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479737913.0000000000AF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479815457.0000000000B02000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479815457.0000000000B06000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479883687.0000000000B07000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_ab0000_bsiphbvc.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AddressProc$Handle$CloseCreateModuleThread_memset
                                                                                                                                                                                                • String ID: U;8$"}N$2.$8e#!$A$CloseHandleSetEv$Cr$Creat$E$Ker$SetEv$Slee$T+$Wa$]D87$ct$dll$e$eObj$eThr$ead$eate$ent$fM$gl$i$i}kN$j1v{$nel3$o$p$rSin$tF$vent
                                                                                                                                                                                                • API String ID: 3360259145-234659658
                                                                                                                                                                                                • Opcode ID: b4261c1696cf1cf900a8db77245a18856b1f85a74edb8a219b4a6002e31dd1f9
                                                                                                                                                                                                • Instruction ID: 90953955ec9ab66d09905deed0936eb18b747e538717b471f77d57ded80076f5
                                                                                                                                                                                                • Opcode Fuzzy Hash: b4261c1696cf1cf900a8db77245a18856b1f85a74edb8a219b4a6002e31dd1f9
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5DB31931820B598EC757CFB6D8552A9B378BF6A381F109386E809B7161FB3459CADF04

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 1900 abd8e0-abd97c 1901 abd97e-abd9b4 1900->1901 1902 abd9c5-abd9df 1900->1902 1901->1902 1903 abd9b6-abd9c1 1901->1903 1904 abda29-abda73 call abb2a0 1902->1904 1905 abd9e1-abda24 1902->1905 1903->1902 1908 abda79-abdbb5 call abe120 GetProcAddress call abe120 call abe550 GetProcAddress call abe550 1904->1908 1909 abdc30-abdc4c 1904->1909 1905->1904 1936 abdbc3-abdbd8 1908->1936 1937 abdbb7-abdbc1 1908->1937 1911 abdd19-abdd1c 1909->1911 1912 abdc52-abdc66 CryptGenRandom 1909->1912 1913 abdd7a-abddb0 call abb340 1911->1913 1914 abdd1e-abdd75 call adff53 * 4 1911->1914 1916 abdc6c-abdcba 1912->1916 1917 abdd14 1912->1917 1927 abddb2-abddf1 1913->1927 1928 abddf4-abddfa 1913->1928 1914->1913 1921 abdcbc-abdcf4 1916->1921 1922 abdcf6-abdd12 1916->1922 1917->1911 1921->1914 1922->1914 1927->1928 1939 abdbdd-abdbe4 1936->1939 1937->1939 1941 abdc26 1939->1941 1942 abdbe6-abdbed 1939->1942 1941->1909 1942->1941 1943 abdbef-abdbf7 1942->1943 1944 abdbfe-abdc00 1943->1944 1944->1941 1945 abdc02-abdc24 1944->1945 1945->1909
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000002.00000002.2479692023.0000000000AB1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                • Associated: 00000002.00000002.2479665087.0000000000AB0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479737913.0000000000AF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479815457.0000000000B02000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479815457.0000000000B06000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479883687.0000000000B07000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_ab0000_bsiphbvc.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _rand$AddressProc$CryptRandom
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2249235034-0
                                                                                                                                                                                                • Opcode ID: 53d07ae13fc262c6312d52b68592c194606d000b60ced520f601646ef274e135
                                                                                                                                                                                                • Instruction ID: f04cb738898aa86b908eb47d2be3a0f2bf3cf38864a76790cd2d0820fe951a54
                                                                                                                                                                                                • Opcode Fuzzy Hash: 53d07ae13fc262c6312d52b68592c194606d000b60ced520f601646ef274e135
                                                                                                                                                                                                • Instruction Fuzzy Hash: 64D17C71C10A489ECB02DFF5E8556AEB778FF6A390B148316E901B7262FB3159C6DB40
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000002.00000002.2479692023.0000000000AB1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                • Associated: 00000002.00000002.2479665087.0000000000AB0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479737913.0000000000AF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479815457.0000000000B02000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479815457.0000000000B06000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479883687.0000000000B07000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_ab0000_bsiphbvc.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _malloc_memset
                                                                                                                                                                                                • String ID: ->`b$C:\Windows\system32\config\systemprofile$`Jp$h#2$h$!$h%1$h)#$h-3$h0$$h4E$h=$$h@3$h@4$hDE$hL8$hM$$hd8$hdC$hoF$huA$huD$huE$h{C$h|8$h $h!$h"$h4$jhN4$jh+A$jh.7$jh/8$jh14$jhUC$j!h1$j1v{$jjj$jjj$yG_5$)bg$jz8
                                                                                                                                                                                                • API String ID: 4137368368-4234076158
                                                                                                                                                                                                • Opcode ID: 9b1a1201954a392a4cdc4c8c7c430fc7a19203de9976b3e9d99941d7f7562ba3
                                                                                                                                                                                                • Instruction ID: 0f04f9506c1be0ac793c94a472e71137bcf7d8fe71524bb93dcafdb5b7316d8e
                                                                                                                                                                                                • Opcode Fuzzy Hash: 9b1a1201954a392a4cdc4c8c7c430fc7a19203de9976b3e9d99941d7f7562ba3
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4693AE31C10B089ED712DFB5EC55AA9B778AF6A780F008356E906772A2FF7159D6CB00

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 969 ac00b0-ac01cc call ada510 972 ac01ed-ac0234 969->972 973 ac01ce-ac01e8 969->973 974 ac0236-ac0252 972->974 975 ac0257-ac0274 972->975 973->972 976 ac02f1-ac0354 GetVersionExA 974->976 977 ac028d-ac02e9 975->977 978 ac0276-ac028b 975->978 979 ac039f-ac03e6 call ad2230 976->979 980 ac0356-ac036c 976->980 977->976 978->976 984 ac042c-ac0460 979->984 985 ac03e8-ac042a 979->985 980->979 981 ac036e-ac0397 980->981 981->979 986 ac0471-ac04c7 call ad20f0 984->986 987 ac0462-ac046d 984->987 985->986 990 ac04cd-ac0582 call aba480 call adf0c0 CreateDirectoryA call abe120 986->990 991 ac05d1-ac05d4 986->991 987->986 1003 ac0587-ac05cf call adf0c0 call abe550 990->1003 992 ac05da-ac068a call abe120 call ab78f0 call abe550 call ab81c0 call ab9400 call abab30 991->992 1015 ac068c-ac06be DeleteFileA 992->1015 1016 ac06d4-ac070d 992->1016 1003->992 1017 ac06c7-ac06ce RemoveDirectoryA 1015->1017 1018 ac06c0 1015->1018 1019 ac07bc-ac0827 call aba480 call adf0c0 CreateDirectoryA call adf0b0 1016->1019 1020 ac0713-ac0754 1016->1020 1017->1016 1018->1017 1029 ac0878-ac0992 call abb380 CreateDirectoryA call abe120 call adf0c0 call abe120 call abe550 call ab78f0 call abe550 call ab81c0 call ab9400 call abab30 1019->1029 1030 ac0829-ac0873 1019->1030 1021 ac077c-ac07b4 1020->1021 1022 ac0756-ac077a 1020->1022 1021->1019 1022->1019 1051 ac1058-ac10d8 call abb380 SetFileAttributesA call adf020 1029->1051 1052 ac0998-ac099f 1029->1052 1030->1029 1062 ac10dd-ac1108 call ab75c0 1051->1062 1053 ac09fe-ac0a5d call abe120 1052->1053 1054 ac09a1-ac09f9 call abe120 call ae082b call abe550 1052->1054 1064 ac0a7c-ac0abd call ae082b call abe550 1053->1064 1065 ac0a5f-ac0a79 1053->1065 1075 ac0ac3-ac0b37 call adf0c0 CreateDirectoryA 1054->1075 1064->1075 1065->1064 1078 ac0b5c-ac0cd3 call adf0b0 call abb380 CreateDirectoryA call abe120 call adf0c0 call abe120 call abe550 call ab78f0 call abe550 1075->1078 1079 ac0b39-ac0b59 1075->1079 1096 ac0cd5-ac0cdd 1078->1096 1097 ac0ce2-ac0d10 call ab81c0 call ab9400 call abab30 1078->1097 1079->1078 1096->1097 1104 ac0d16-ac0da0 GetTempPathA call adf240 1097->1104 1105 ac1013-ac104d 1097->1105 1109 ac0e44-ac0f06 call adf0b0 call abb380 CreateDirectoryA call abe120 call adf0c0 call abe120 call abe550 1104->1109 1110 ac0da6-ac0dae 1104->1110 1105->1051 1107 ac104f-ac1054 1105->1107 1107->1051 1127 ac0f5e-ac0fa3 call ab78f0 call abe550 call ab81c0 call ab9400 call abab30 1109->1127 1128 ac0f08-ac0f4a 1109->1128 1111 ac0db0-ac0dd4 1110->1111 1113 ac0dd6-ac0ded 1111->1113 1114 ac0df1-ac0e3c 1111->1114 1113->1111 1116 ac0def 1113->1116 1114->1109 1116->1109 1127->1105 1140 ac0fa5-ac1010 GetTempPathA call adf0b0 call abe120 call adf0c0 call abe550 1127->1140 1128->1127 1129 ac0f4c-ac0f58 1128->1129 1129->1127 1140->1105
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetVersionExA.KERNEL32(00B044C8), ref: 00AC0305
                                                                                                                                                                                                • CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 00AC0575
                                                                                                                                                                                                  • Part of subcall function 00ABE550: _memset.LIBCMT ref: 00ABE56E
                                                                                                                                                                                                  • Part of subcall function 00ABE550: _free.LIBCMT ref: 00ABE596
                                                                                                                                                                                                • DeleteFileA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 00AC0698
                                                                                                                                                                                                • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00AC06CE
                                                                                                                                                                                                • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00AC07F4
                                                                                                                                                                                                • _strcat.LIBCMT ref: 00AC0806
                                                                                                                                                                                                • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00AC089E
                                                                                                                                                                                                • __snprintf.LIBCMT ref: 00AC09E9
                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AC0AE1
                                                                                                                                                                                                  • Part of subcall function 00ABE120: _malloc.LIBCMT ref: 00ABE1CF
                                                                                                                                                                                                • __snprintf.LIBCMT ref: 00AC0A8E
                                                                                                                                                                                                • _strcat.LIBCMT ref: 00AC0B68
                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AC0B9D
                                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00AC0D22
                                                                                                                                                                                                • _strcat.LIBCMT ref: 00AC0E50
                                                                                                                                                                                                • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 00AC0E8C
                                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00AC0FB1
                                                                                                                                                                                                • _strcat.LIBCMT ref: 00AC0FD2
                                                                                                                                                                                                • SetFileAttributesA.KERNELBASE(?,00000002,?,?,?,?,?,?,00000000), ref: 00AC10C4
                                                                                                                                                                                                • _memset.LIBCMT ref: 00AC10D8
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000002.00000002.2479692023.0000000000AB1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                • Associated: 00000002.00000002.2479665087.0000000000AB0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479737913.0000000000AF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479815457.0000000000B02000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479815457.0000000000B06000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479883687.0000000000B07000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_ab0000_bsiphbvc.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Directory$Create$_strcat$FilePathTemp__snprintf_memset$AttributesDeleteRemoveVersion_free_malloc
                                                                                                                                                                                                • String ID: C:\Windows\system32\config\systemprofile$C:\qkcgyxexucxsiyk\$\$j1v{
                                                                                                                                                                                                • API String ID: 1290010854-2673577253
                                                                                                                                                                                                • Opcode ID: 24226b6d6c11f64700dafd1b40c8c5e6b74d0ff2cf5d205400633d5ade2682ce
                                                                                                                                                                                                • Instruction ID: ba053a9bedb18e5af1d9b25c5aaa2adf41c1e979c8b112e2903c3755ddc56807
                                                                                                                                                                                                • Opcode Fuzzy Hash: 24226b6d6c11f64700dafd1b40c8c5e6b74d0ff2cf5d205400633d5ade2682ce
                                                                                                                                                                                                • Instruction Fuzzy Hash: 11927E31C10B499ECB02DBB6DD45AADB778AF69380F148756E906B7162FF3066C9CB40

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 1884 abd090-abd1a1 1885 abd1a3-abd1b0 1884->1885 1886 abd1b2-abd1ca 1884->1886 1887 abd1cd-abd1e5 RegisterServiceCtrlHandlerA 1885->1887 1886->1887 1888 abd1eb-abd22a SetServiceStatus 1887->1888 1889 abd407-abd41c 1887->1889 1890 abd22c-abd26d 1888->1890 1891 abd275-abd2ba CreateEventA SetServiceStatus 1888->1891 1890->1891 1892 abd2c2-abd2d8 WaitForSingleObject 1891->1892 1892->1892 1893 abd2da-abd33d call abb2a0 1892->1893 1896 abd33f-abd34c 1893->1896 1897 abd354-abd3c2 SetServiceStatus CloseHandle 1893->1897 1896->1897 1898 abd3e5-abd401 SetServiceStatus 1897->1898 1899 abd3c4-abd3de 1897->1899 1898->1889 1899->1898
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RegisterServiceCtrlHandlerA.ADVAPI32(Function_0000CE40), ref: 00ABD1D8
                                                                                                                                                                                                • SetServiceStatus.SECHOST(00B04780), ref: 00ABD214
                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00ABD27D
                                                                                                                                                                                                • SetServiceStatus.ADVAPI32(00B04780), ref: 00ABD2A4
                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00001388), ref: 00ABD2CD
                                                                                                                                                                                                • SetServiceStatus.ADVAPI32(00B04780), ref: 00ABD35F
                                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 00ABD392
                                                                                                                                                                                                • SetServiceStatus.ADVAPI32(00B04780), ref: 00ABD401
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000002.00000002.2479692023.0000000000AB1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                • Associated: 00000002.00000002.2479665087.0000000000AB0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479737913.0000000000AF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479815457.0000000000B02000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479815457.0000000000B06000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479883687.0000000000B07000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_ab0000_bsiphbvc.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                • String ID: ]/da$>&|
                                                                                                                                                                                                • API String ID: 3399922960-1858257644
                                                                                                                                                                                                • Opcode ID: 4a888a53c58310ea8ea1c5297f640ca075073dc6e0898a036e4c712d2b8078ff
                                                                                                                                                                                                • Instruction ID: c3412a9ed01d71e0ea7fa77944299ac7632e16ce5e9b8e14130f30de25e679fc
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a888a53c58310ea8ea1c5297f640ca075073dc6e0898a036e4c712d2b8078ff
                                                                                                                                                                                                • Instruction Fuzzy Hash: 46818C759006099FC706DFB8EC59269BBB8FF2A380F10831AE501B7260EF7599C9CB44

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2058 abf0e0-abf221 call ada510 * 2 2063 abf25b-abf276 2058->2063 2064 abf223-abf256 2058->2064 2065 abf2a8-abf354 call abdfe0 call ada460 call aba590 call abb380 call abe120 call adf0c0 call abe550 2063->2065 2066 abf278-abf2a3 2063->2066 2064->2063 2081 abf360-abf3bf call ab75b0 call abe990 2065->2081 2066->2065 2086 abf936-abf9a8 call ab8620 Sleep call ad1ae0 call ac18e0 2081->2086 2087 abf3c5 2081->2087 2102 abf9ad-abf9b2 2086->2102 2089 abf3cf-abf492 call ade9d0 2087->2089 2090 abf3c7-abf3c9 2087->2090 2095 abf49f-abf4b0 2089->2095 2096 abf494-abf499 2089->2096 2090->2086 2090->2089 2098 abf8e1-abf92e 2095->2098 2099 abf4b6-abf4b9 2095->2099 2096->2095 2098->2086 2101 abf4c0-abf4d8 call ab75b0 2099->2101 2107 abf4da 2101->2107 2108 abf517-abf562 call abb480 call abe120 call abbbd0 2101->2108 2102->2081 2104 abf9b8-abf9d1 2102->2104 2104->2081 2106 abf9d7-abf9f0 call aba970 2104->2106 2106->2081 2110 abf4dc-abf4df 2107->2110 2111 abf4e1-abf514 call abe990 2107->2111 2120 abf567-abf610 call abe550 call ad1190 call abec20 2108->2120 2110->2108 2110->2111 2111->2108 2127 abf629-abf62c 2120->2127 2128 abf612-abf626 2120->2128 2129 abf86b-abf8ba call adf020 2127->2129 2130 abf632-abf64c 2127->2130 2128->2127 2136 abf8d9 2129->2136 2137 abf8bc-abf8d3 2129->2137 2131 abf64e-abf66f 2130->2131 2132 abf674-abf723 call abe120 call ab78f0 call abe550 call ab89b0 2130->2132 2131->2132 2145 abf72c-abf77f call ab8c20 call ac8e80 call ab89b0 call ab75c0 call abe120 2132->2145 2146 abf725 2132->2146 2136->2098 2137->2101 2137->2136 2157 abf7a1-abf833 call abbbd0 call abe550 call ad1190 2145->2157 2158 abf781-abf79c 2145->2158 2146->2145 2165 abf84a-abf868 call abec20 2157->2165 2166 abf835-abf846 2157->2166 2158->2157 2165->2129 2166->2165
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • frrqzdvmnkqk "c:\qkcgyxexucxsiyk\bsiphbvc.exe", xrefs: 00ABF9D7
                                                                                                                                                                                                • h:A, xrefs: 00ABF676
                                                                                                                                                                                                • C:\qkcgyxexucxsiyk\jqvkzish.exe, xrefs: 00ABF9DC
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000002.00000002.2479692023.0000000000AB1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                • Associated: 00000002.00000002.2479665087.0000000000AB0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479737913.0000000000AF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479815457.0000000000B02000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479815457.0000000000B06000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479883687.0000000000B07000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_ab0000_bsiphbvc.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: C:\qkcgyxexucxsiyk\jqvkzish.exe$frrqzdvmnkqk "c:\qkcgyxexucxsiyk\bsiphbvc.exe"$h:A
                                                                                                                                                                                                • API String ID: 0-429150623
                                                                                                                                                                                                • Opcode ID: 170c53f6d0a0822aea090391043f4629922f5e58d26a859ec19dcf2f86aeb792
                                                                                                                                                                                                • Instruction ID: 226e1bf412948d1a146de812643b412901ccd304547f1de507656ea66383f843
                                                                                                                                                                                                • Opcode Fuzzy Hash: 170c53f6d0a0822aea090391043f4629922f5e58d26a859ec19dcf2f86aeb792
                                                                                                                                                                                                • Instruction Fuzzy Hash: 76328C71C1064C9ECB02DFF6D9859ADB7B8BF69340F148716E805B7262FB306A89CB50

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 2207 ac18e0-ac19a2 CreateToolhelp32Snapshot 2208 ac19a8-ac19d3 Process32First 2207->2208 2209 ac1b20-ac1b3d call adf020 2207->2209 2210 ac1b0f-ac1b1a CloseHandle 2208->2210 2211 ac19d9-ac19dd 2208->2211 2210->2209 2214 ac19e0-ac1a6f call adf0b0 call af285b call adf1b0 2211->2214 2221 ac1ae9-ac1b08 2214->2221 2222 ac1a71-ac1ae1 Process32Next 2214->2222 2224 ac1b0e 2221->2224 2222->2214 2223 ac1ae7 2222->2223 2223->2224 2224->2210
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,?), ref: 00AC1998
                                                                                                                                                                                                • Process32First.KERNEL32(00000000,?), ref: 00AC19BA
                                                                                                                                                                                                • _strcat.LIBCMT ref: 00AC1A12
                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,00000128), ref: 00AC1AC5
                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000), ref: 00AC1B1A
                                                                                                                                                                                                • _memset.LIBCMT ref: 00AC1B2E
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000002.00000002.2479692023.0000000000AB1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                • Associated: 00000002.00000002.2479665087.0000000000AB0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479737913.0000000000AF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479815457.0000000000B02000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479815457.0000000000B06000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479883687.0000000000B07000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_ab0000_bsiphbvc.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32_memset_strcat
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1640862104-0
                                                                                                                                                                                                • Opcode ID: 6b4b6aa5de84efb5ec15a6c7b3360991a9b1c5063b03bc56f9cdb9b9cd0ac01c
                                                                                                                                                                                                • Instruction ID: 6114f0c92525b507a4fe90a9a3365ea079d440f93bcdcf6cf3525ede95ceed9f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6b4b6aa5de84efb5ec15a6c7b3360991a9b1c5063b03bc56f9cdb9b9cd0ac01c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0A516F719002089FCB15DFB6D9495ADB7B8FF69344F04825AE905F7261EB30AA84CF50
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _malloc.LIBCMT ref: 00ADD01A
                                                                                                                                                                                                  • Part of subcall function 00ADFFBC: __FF_MSGBANNER.LIBCMT ref: 00ADFFD3
                                                                                                                                                                                                  • Part of subcall function 00ADFFBC: __NMSG_WRITE.LIBCMT ref: 00ADFFDA
                                                                                                                                                                                                  • Part of subcall function 00ADFFBC: RtlAllocateHeap.NTDLL(?,00000000,00000001,00000000,00000000,00000000,?,00AE1324,00000000,00000000,00000000,00000000,?,00AE1BFD,00000018,00AFFDC0), ref: 00ADFFFF
                                                                                                                                                                                                • std::exception::exception.LIBCMT ref: 00ADD038
                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 00ADD04D
                                                                                                                                                                                                  • Part of subcall function 00AE0D5A: RaiseException.KERNEL32(?,?,00ADCF8B,000000FF,00000000,00000000,?,?,?,?,00ADCF8B,000000FF,00AFFC5C,00000000), ref: 00AE0DAF
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000002.00000002.2479692023.0000000000AB1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                • Associated: 00000002.00000002.2479665087.0000000000AB0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479737913.0000000000AF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479815457.0000000000B02000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479815457.0000000000B06000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479883687.0000000000B07000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_ab0000_bsiphbvc.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AllocateExceptionException@8HeapRaiseThrow_mallocstd::exception::exception
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3074076210-0
                                                                                                                                                                                                • Opcode ID: 10c3807f1092c986f817ade0cfec28ff1ba9f0ad13d9baec2ae1fa0411348738
                                                                                                                                                                                                • Instruction ID: a9c4c0774723316946fbbd7f329ffb2f13e6d864163cf2a68f079bdfd9aa214e
                                                                                                                                                                                                • Opcode Fuzzy Hash: 10c3807f1092c986f817ade0cfec28ff1ba9f0ad13d9baec2ae1fa0411348738
                                                                                                                                                                                                • Instruction Fuzzy Hash: A4E0E57140020DAACB10FB94CD158FE7778BF40300F1044A6FA06A6292EBB08A459691
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • std::exception::exception.LIBCMT ref: 00ADCF15
                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 00ADCF2A
                                                                                                                                                                                                  • Part of subcall function 00ADD002: _malloc.LIBCMT ref: 00ADD01A
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000002.00000002.2479692023.0000000000AB1000.00000020.00000001.01000000.00000005.sdmp, Offset: 00AB0000, based on PE: true
                                                                                                                                                                                                • Associated: 00000002.00000002.2479665087.0000000000AB0000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479737913.0000000000AF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479815457.0000000000B02000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479815457.0000000000B06000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000002.00000002.2479883687.0000000000B07000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_ab0000_bsiphbvc.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Exception@8Throw_mallocstd::exception::exception
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 4063778783-0
                                                                                                                                                                                                • Opcode ID: 1d695f3ce39ab99acc502f7d2fc049c39ab814396d8fda41d3390361401e15e4
                                                                                                                                                                                                • Instruction ID: 61a2e495f67f549d232fb6fbc184bf8744f105131c0064c277a049cdaf5920c8
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1d695f3ce39ab99acc502f7d2fc049c39ab814396d8fda41d3390361401e15e4
                                                                                                                                                                                                • Instruction Fuzzy Hash: 30F089B050020DAADF08BAE89D16DFF73AC6B40711F500566F516D3382E7B0EA049252