Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PORgjGswYg.exe

Overview

General Information

Sample name:PORgjGswYg.exe
renamed because original name is a hash value
Original sample name:0d644920cd17c1f0ca100447ce19b7d575fcfa6bf8b8ca7615a0f734e1d777e0.exe
Analysis ID:1551202
MD5:e514c5d45cb8abfd9be33c7a7bfb3e22
SHA1:5f419a610f76703a8c0cce83c0b4b282f2d6e77c
SHA256:0d644920cd17c1f0ca100447ce19b7d575fcfa6bf8b8ca7615a0f734e1d777e0
Tags:exeuser-adrian__luca
Infos:

Detection

Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
AI detected suspicious sample
Machine Learning detection for dropped file
Machine Learning detection for sample
Tries to resolve many domain names, but no domain seems valid
Connects to many different domains
Contains functionality to dynamically determine API calls
Contains functionality to enumerate running services
Contains functionality to query network adapater information
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Executes massive DNS lookups (> 100)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found evasive API chain (date check)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Sample execution stops while process was sleeping (likely an evasion)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • PORgjGswYg.exe (PID: 7728 cmdline: "C:\Users\user\Desktop\PORgjGswYg.exe" MD5: E514C5D45CB8ABFD9BE33C7A7BFB3E22)
    • d939bcdhmynt2wokv.exe (PID: 7784 cmdline: "C:\iduicjypf\d939bcdhmynt2wokv.exe" MD5: E514C5D45CB8ABFD9BE33C7A7BFB3E22)
      • evwoxfz.exe (PID: 7884 cmdline: "C:\iduicjypf\evwoxfz.exe" MD5: E514C5D45CB8ABFD9BE33C7A7BFB3E22)
  • evwoxfz.exe (PID: 7800 cmdline: C:\iduicjypf\evwoxfz.exe MD5: E514C5D45CB8ABFD9BE33C7A7BFB3E22)
    • pubealmiyel.exe (PID: 7856 cmdline: nsdtaiblb9qr "c:\iduicjypf\evwoxfz.exe" MD5: E514C5D45CB8ABFD9BE33C7A7BFB3E22)
      • evwoxfz.exe (PID: 6516 cmdline: "c:\iduicjypf\evwoxfz.exe" MD5: E514C5D45CB8ABFD9BE33C7A7BFB3E22)
        • pubealmiyel.exe (PID: 6940 cmdline: nsdtaiblb9qr "c:\iduicjypf\evwoxfz.exe" MD5: E514C5D45CB8ABFD9BE33C7A7BFB3E22)
          • evwoxfz.exe (PID: 6832 cmdline: "c:\iduicjypf\evwoxfz.exe" MD5: E514C5D45CB8ABFD9BE33C7A7BFB3E22)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:36:53.990026+010020229301A Network Trojan was detected52.149.20.212443192.168.2.949810TCP
2024-11-07T15:37:31.687867+010020229301A Network Trojan was detected52.149.20.212443192.168.2.949979TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:36:47.013251+010020181411A Network Trojan was detected54.244.188.17780192.168.2.949769TCP
2024-11-07T15:36:51.058444+010020181411A Network Trojan was detected18.143.155.6380192.168.2.949789TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:36:47.013251+010020377711A Network Trojan was detected54.244.188.17780192.168.2.949769TCP
2024-11-07T15:36:51.058444+010020377711A Network Trojan was detected18.143.155.6380192.168.2.949789TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:36:47.061993+010020183161A Network Trojan was detected1.1.1.153192.168.2.959115UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:36:41.393460+010028115421A Network Trojan was detected1.1.1.153192.168.2.962967UDP
2024-11-07T15:38:10.962108+010028115421A Network Trojan was detected1.1.1.153192.168.2.950837UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:36:46.932208+010028155681A Network Trojan was detected192.168.2.94976954.244.188.17780TCP
2024-11-07T15:38:02.378593+010028155681A Network Trojan was detected192.168.2.949980199.59.243.22780TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T15:36:46.932208+010028206801Malware Command and Control Activity Detected192.168.2.94976954.244.188.17780TCP
2024-11-07T15:38:02.378593+010028206801Malware Command and Control Activity Detected192.168.2.949980199.59.243.22780TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: PORgjGswYg.exeAvira: detected
Source: C:\iduicjypf\pubealmiyel.exeAvira: detection malicious, Label: HEUR/AGEN.1316142
Source: C:\iduicjypf\evwoxfz.exeAvira: detection malicious, Label: HEUR/AGEN.1316142
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeAvira: detection malicious, Label: HEUR/AGEN.1316142
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeReversingLabs: Detection: 92%
Source: C:\iduicjypf\evwoxfz.exeReversingLabs: Detection: 92%
Source: C:\iduicjypf\pubealmiyel.exeReversingLabs: Detection: 92%
Source: PORgjGswYg.exeReversingLabs: Detection: 92%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: C:\iduicjypf\pubealmiyel.exeJoe Sandbox ML: detected
Source: C:\iduicjypf\evwoxfz.exeJoe Sandbox ML: detected
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeJoe Sandbox ML: detected
Source: PORgjGswYg.exeJoe Sandbox ML: detected
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AEDFB0 GetProcAddress,GetProcAddress,CryptAcquireContextA,CryptGenRandom,2_2_00AEDFB0
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D3DFB0 GetProcAddress,GetProcAddress,CryptAcquireContextA,CryptGenRandom,3_2_00D3DFB0
Source: PORgjGswYg.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: PORgjGswYg.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FF1650 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,0_2_00FF1650
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AD1650 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,2_2_00AD1650
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D21650 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,3_2_00D21650
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C81650 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,4_2_00C81650
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D21650 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,5_2_00D21650
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009D1650 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,10_2_009D1650

Networking

barindex
Source: Network trafficSuricata IDS: 2820680 - Severity 1 - ETPRO MALWARE W32/Bayrob Attempted Checkin 2 : 192.168.2.9:49769 -> 54.244.188.177:80
Source: Network trafficSuricata IDS: 2820680 - Severity 1 - ETPRO MALWARE W32/Bayrob Attempted Checkin 2 : 192.168.2.9:49980 -> 199.59.243.227:80
Source: unknownDNS traffic detected: query: heavydivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreemanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavendivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requirebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returndivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heaveninside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glasspeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerdaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarymanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leadermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarybusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardpeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlestream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavystream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returninstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requirebright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requiremanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlenothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answeranother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlemanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousnothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heaveninstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavymanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnnothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavynothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreebusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessarybright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: ordermanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderdivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: necessaryanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerpeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenstream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybottle.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leadernothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavybright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavyinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousdivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentlebright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassbrown.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreepeople.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returninside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: leaderbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentleexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: requireexplain.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassready.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavennothing.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwarddaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heardbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: answerbusiness.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnstream.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: variousinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: pleasantanother.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: difficultappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: forwardappear.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeinstead.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: glassdaughter.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: returnbright.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: heavenmanner.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: degreeinside.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: gentledivide.net replaycode: Name error (3)
Source: unknownDNS traffic detected: query: orderanother.net replaycode: Name error (3)
Source: unknownNetwork traffic detected: DNS query count 170
Source: global trafficDNS traffic detected: number of DNS queries: 170
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: Joe Sandbox ViewIP Address: 85.214.228.140 85.214.228.140
Source: Joe Sandbox ViewIP Address: 199.59.243.227 199.59.243.227
Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
Source: Network trafficSuricata IDS: 2018316 - Severity 1 - ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses : 1.1.1.1:53 -> 192.168.2.9:59115
Source: Network trafficSuricata IDS: 2815568 - Severity 1 - ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort : 192.168.2.9:49769 -> 54.244.188.177:80
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 54.244.188.177:80 -> 192.168.2.9:49769
Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 18.143.155.63:80 -> 192.168.2.9:49789
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 54.244.188.177:80 -> 192.168.2.9:49769
Source: Network trafficSuricata IDS: 2811542 - Severity 1 - ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) : 1.1.1.1:53 -> 192.168.2.9:62967
Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 18.143.155.63:80 -> 192.168.2.9:49789
Source: Network trafficSuricata IDS: 2815568 - Severity 1 - ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort : 192.168.2.9:49980 -> 199.59.243.227:80
Source: Network trafficSuricata IDS: 2811542 - Severity 1 - ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) : 1.1.1.1:53 -> 192.168.2.9:50837
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 52.149.20.212:443 -> 192.168.2.9:49810
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 52.149.20.212:443 -> 192.168.2.9:49979
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_01009610 socket,setsockopt,gethostbyname,inet_ntoa,inet_addr,htons,connect,send,recv,closesocket,0_2_01009610
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: variousstream.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: returnbottle.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: gentleanother.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: glassbright.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: pleasantinstead.net
Source: global trafficHTTP traffic detected: GET /index.php HTTP/1.0Accept: */*Connection: closeHost: degreedaughter.net
Source: global trafficDNS traffic detected: DNS query: leaderstream.net
Source: global trafficDNS traffic detected: DNS query: heavenstream.net
Source: global trafficDNS traffic detected: DNS query: leadernothing.net
Source: global trafficDNS traffic detected: DNS query: heavennothing.net
Source: global trafficDNS traffic detected: DNS query: leaderbottle.net
Source: global trafficDNS traffic detected: DNS query: heavenbottle.net
Source: global trafficDNS traffic detected: DNS query: leaderdivide.net
Source: global trafficDNS traffic detected: DNS query: heavendivide.net
Source: global trafficDNS traffic detected: DNS query: heavystream.net
Source: global trafficDNS traffic detected: DNS query: gentlestream.net
Source: global trafficDNS traffic detected: DNS query: heavynothing.net
Source: global trafficDNS traffic detected: DNS query: gentlenothing.net
Source: global trafficDNS traffic detected: DNS query: heavybottle.net
Source: global trafficDNS traffic detected: DNS query: gentlebottle.net
Source: global trafficDNS traffic detected: DNS query: heavydivide.net
Source: global trafficDNS traffic detected: DNS query: gentledivide.net
Source: global trafficDNS traffic detected: DNS query: variousstream.net
Source: global trafficDNS traffic detected: DNS query: returnstream.net
Source: global trafficDNS traffic detected: DNS query: variousnothing.net
Source: global trafficDNS traffic detected: DNS query: returnnothing.net
Source: global trafficDNS traffic detected: DNS query: variousbottle.net
Source: global trafficDNS traffic detected: DNS query: returnbottle.net
Source: global trafficDNS traffic detected: DNS query: variousdivide.net
Source: global trafficDNS traffic detected: DNS query: returndivide.net
Source: global trafficDNS traffic detected: DNS query: degreemanner.net
Source: global trafficDNS traffic detected: DNS query: forwardmanner.net
Source: global trafficDNS traffic detected: DNS query: degreeanother.net
Source: global trafficDNS traffic detected: DNS query: forwardanother.net
Source: global trafficDNS traffic detected: DNS query: degreebusiness.net
Source: global trafficDNS traffic detected: DNS query: forwardbusiness.net
Source: global trafficDNS traffic detected: DNS query: degreeappear.net
Source: global trafficDNS traffic detected: DNS query: forwardappear.net
Source: global trafficDNS traffic detected: DNS query: answermanner.net
Source: global trafficDNS traffic detected: DNS query: glassmanner.net
Source: global trafficDNS traffic detected: DNS query: answeranother.net
Source: global trafficDNS traffic detected: DNS query: glassanother.net
Source: global trafficDNS traffic detected: DNS query: answerbusiness.net
Source: global trafficDNS traffic detected: DNS query: glassbusiness.net
Source: global trafficDNS traffic detected: DNS query: answerappear.net
Source: global trafficDNS traffic detected: DNS query: glassappear.net
Source: global trafficDNS traffic detected: DNS query: difficultmanner.net
Source: global trafficDNS traffic detected: DNS query: heardmanner.net
Source: global trafficDNS traffic detected: DNS query: difficultanother.net
Source: global trafficDNS traffic detected: DNS query: heardanother.net
Source: global trafficDNS traffic detected: DNS query: difficultbusiness.net
Source: global trafficDNS traffic detected: DNS query: heardbusiness.net
Source: global trafficDNS traffic detected: DNS query: difficultappear.net
Source: global trafficDNS traffic detected: DNS query: heardappear.net
Source: global trafficDNS traffic detected: DNS query: pleasantmanner.net
Source: global trafficDNS traffic detected: DNS query: necessarymanner.net
Source: global trafficDNS traffic detected: DNS query: pleasantanother.net
Source: global trafficDNS traffic detected: DNS query: necessaryanother.net
Source: global trafficDNS traffic detected: DNS query: pleasantbusiness.net
Source: global trafficDNS traffic detected: DNS query: necessarybusiness.net
Source: global trafficDNS traffic detected: DNS query: pleasantappear.net
Source: global trafficDNS traffic detected: DNS query: necessaryappear.net
Source: global trafficDNS traffic detected: DNS query: ordermanner.net
Source: global trafficDNS traffic detected: DNS query: requiremanner.net
Source: global trafficDNS traffic detected: DNS query: orderanother.net
Source: global trafficDNS traffic detected: DNS query: requireanother.net
Source: global trafficDNS traffic detected: DNS query: orderbusiness.net
Source: global trafficDNS traffic detected: DNS query: requirebusiness.net
Source: global trafficDNS traffic detected: DNS query: orderappear.net
Source: global trafficDNS traffic detected: DNS query: requireappear.net
Source: global trafficDNS traffic detected: DNS query: leadermanner.net
Source: global trafficDNS traffic detected: DNS query: heavenmanner.net
Source: global trafficDNS traffic detected: DNS query: leaderanother.net
Source: global trafficDNS traffic detected: DNS query: heavenanother.net
Source: global trafficDNS traffic detected: DNS query: leaderbusiness.net
Source: global trafficDNS traffic detected: DNS query: heavenbusiness.net
Source: global trafficDNS traffic detected: DNS query: leaderappear.net
Source: global trafficDNS traffic detected: DNS query: heavenappear.net
Source: global trafficDNS traffic detected: DNS query: heavymanner.net
Source: global trafficDNS traffic detected: DNS query: gentlemanner.net
Source: global trafficDNS traffic detected: DNS query: heavyanother.net
Source: global trafficDNS traffic detected: DNS query: gentleanother.net
Source: global trafficDNS traffic detected: DNS query: heavybusiness.net
Source: global trafficDNS traffic detected: DNS query: gentlebusiness.net
Source: global trafficDNS traffic detected: DNS query: heavyappear.net
Source: global trafficDNS traffic detected: DNS query: gentleappear.net
Source: global trafficDNS traffic detected: DNS query: variousmanner.net
Source: global trafficDNS traffic detected: DNS query: returnmanner.net
Source: global trafficDNS traffic detected: DNS query: variousanother.net
Source: global trafficDNS traffic detected: DNS query: returnanother.net
Source: global trafficDNS traffic detected: DNS query: variousbusiness.net
Source: global trafficDNS traffic detected: DNS query: returnbusiness.net
Source: global trafficDNS traffic detected: DNS query: variousappear.net
Source: global trafficDNS traffic detected: DNS query: returnappear.net
Source: global trafficDNS traffic detected: DNS query: degreeinstead.net
Source: global trafficDNS traffic detected: DNS query: forwardinstead.net
Source: global trafficDNS traffic detected: DNS query: degreeexplain.net
Source: global trafficDNS traffic detected: DNS query: forwardexplain.net
Source: global trafficDNS traffic detected: DNS query: degreebright.net
Source: global trafficDNS traffic detected: DNS query: forwardbright.net
Source: global trafficDNS traffic detected: DNS query: degreeinside.net
Source: global trafficDNS traffic detected: DNS query: forwardinside.net
Source: global trafficDNS traffic detected: DNS query: answerinstead.net
Source: global trafficDNS traffic detected: DNS query: glassinstead.net
Source: global trafficDNS traffic detected: DNS query: answerexplain.net
Source: global trafficDNS traffic detected: DNS query: glassexplain.net
Source: evwoxfz.exe, 00000003.00000002.2138333513.0000000000F9A000.00000004.00000020.00020000.00000000.sdmp, evwoxfz.exe, 00000009.00000002.3167631272.00000000009D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
Source: C:\Users\user\Desktop\PORgjGswYg.exeFile created: C:\Windows\iduicjypf\Jump to behavior
Source: C:\Users\user\Desktop\PORgjGswYg.exeFile created: C:\Windows\iduicjypf\mp4dlnaiJump to behavior
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeFile created: C:\Windows\iduicjypf\mp4dlnaiJump to behavior
Source: C:\iduicjypf\evwoxfz.exeFile created: C:\Windows\iduicjypf\mp4dlnaiJump to behavior
Source: C:\iduicjypf\pubealmiyel.exeFile created: C:\Windows\iduicjypf\mp4dlnaiJump to behavior
Source: C:\iduicjypf\evwoxfz.exeFile created: C:\Windows\iduicjypf\mp4dlnaiJump to behavior
Source: C:\iduicjypf\evwoxfz.exeFile created: C:\Windows\iduicjypf\mp4dlnaiJump to behavior
Source: C:\iduicjypf\pubealmiyel.exeFile created: C:\Windows\iduicjypf\mp4dlnaiJump to behavior
Source: C:\iduicjypf\evwoxfz.exeFile created: C:\Windows\iduicjypf\mp4dlnaiJump to behavior
Source: C:\Users\user\Desktop\PORgjGswYg.exeFile deleted: C:\Windows\iduicjypf\mp4dlnaiJump to behavior
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FEC09C0_2_00FEC09C
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FF62200_2_00FF6220
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_01004E510_2_01004E51
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_0100E5000_2_0100E500
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FEC0C00_2_00FEC0C0
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FF3CB00_2_00FF3CB0
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FFC0890_2_00FFC089
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_0100F5900_2_0100F590
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_0100C9D00_2_0100C9D0
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FFA8200_2_00FFA820
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_010079E00_2_010079E0
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FF58100_2_00FF5810
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FE48090_2_00FE4809
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_010098090_2_01009809
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FF81F00_2_00FF81F0
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FFEDA00_2_00FFEDA0
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FF05300_2_00FF0530
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FF8D300_2_00FF8D30
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_010080E00_2_010080E0
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FE82D00_2_00FE82D0
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FF4ED00_2_00FF4ED0
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_010083380_2_01008338
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_0100CF700_2_0100CF70
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FF5E600_2_00FF5E60
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_0100DFB00_2_0100DFB0
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_010096100_2_01009610
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FE13D00_2_00FE13D0
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FFB7D00_2_00FFB7D0
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FFFB500_2_00FFFB50
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_010006D00_2_010006D0
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FEC7100_2_00FEC710
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FFD3100_2_00FFD310
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FF37000_2_00FF3700
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00ACC09C2_2_00ACC09C
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AD8D302_2_00AD8D30
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AD62202_2_00AD6220
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AE4E512_2_00AE4E51
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AEDFB02_2_00AEDFB0
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AECF702_2_00AECF70
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AD3CB02_2_00AD3CB0
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00ADC0892_2_00ADC089
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AE80E02_2_00AE80E0
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00ACC0C02_2_00ACC0C0
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00ADA8202_2_00ADA820
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AE98092_2_00AE9809
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AD58102_2_00AD5810
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00ADEDA02_2_00ADEDA0
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AEF5902_2_00AEF590
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AE79E02_2_00AE79E0
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AD81F02_2_00AD81F0
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AEC9D02_2_00AEC9D0
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AD05302_2_00AD0530
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AEE5002_2_00AEE500
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AC82D02_2_00AC82D0
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AD4ED02_2_00AD4ED0
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AE06D02_2_00AE06D0
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AE96102_2_00AE9610
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AD5E602_2_00AD5E60
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AC47FA2_2_00AC47FA
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AC13D02_2_00AC13D0
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00ADB7D02_2_00ADB7D0
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AE83382_2_00AE8338
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AD37002_2_00AD3700
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00ACC7102_2_00ACC710
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00ADD3102_2_00ADD310
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00ADFB502_2_00ADFB50
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D1C09C3_2_00D1C09C
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D2EDA03_2_00D2EDA0
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D28D303_2_00D28D30
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D34E513_2_00D34E51
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D25E603_2_00D25E60
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D396103_2_00D39610
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D262203_2_00D26220
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D3DFB03_2_00D3DFB0
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D3CF703_2_00D3CF70
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D1C0C03_2_00D1C0C0
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D380E03_2_00D380E0
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D2C0893_2_00D2C089
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D23CB03_2_00D23CB0
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D258103_2_00D25810
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D148093_2_00D14809
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D398093_2_00D39809
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D2A8203_2_00D2A820
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D3C9D03_2_00D3C9D0
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D281F03_2_00D281F0
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D379E03_2_00D379E0
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D3F5903_2_00D3F590
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D3E5003_2_00D3E500
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D205303_2_00D20530
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D182D03_2_00D182D0
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D24ED03_2_00D24ED0
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D306D03_2_00D306D0
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D113D03_2_00D113D0
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D2B7D03_2_00D2B7D0
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D2FB503_2_00D2FB50
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D1C7103_2_00D1C710
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D2D3103_2_00D2D310
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D237003_2_00D23700
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D383383_2_00D38338
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C7C09C4_2_00C7C09C
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C862204_2_00C86220
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C94E514_2_00C94E51
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C85E604_2_00C85E60
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C7C0C04_2_00C7C0C0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C980E04_2_00C980E0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C8C0894_2_00C8C089
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C998094_2_00C99809
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C748004_2_00C74800
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C858104_2_00C85810
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C8A8204_2_00C8A820
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C9C9D04_2_00C9C9D0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C979E04_2_00C979E0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C881F04_2_00C881F0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C782D04_2_00C782D0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C713D04_2_00C713D0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C8FB504_2_00C8FB50
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C8D3104_2_00C8D310
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C983384_2_00C98338
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C83CB04_2_00C83CB0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C9F5904_2_00C9F590
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C8EDA04_2_00C8EDA0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C9E5004_2_00C9E500
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C805304_2_00C80530
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C88D304_2_00C88D30
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C84ED04_2_00C84ED0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C906D04_2_00C906D0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C996104_2_00C99610
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C8B7D04_2_00C8B7D0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C9DFB04_2_00C9DFB0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C9CF704_2_00C9CF70
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C837004_2_00C83700
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C7C7104_2_00C7C710
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D1C09C5_2_00D1C09C
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D34E515_2_00D34E51
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D262205_2_00D26220
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D1C0C05_2_00D1C0C0
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D380E05_2_00D380E0
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D2C0895_2_00D2C089
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D23CB05_2_00D23CB0
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D258105_2_00D25810
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D148095_2_00D14809
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D398095_2_00D39809
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D2A8205_2_00D2A820
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D3C9D05_2_00D3C9D0
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D281F05_2_00D281F0
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D379E05_2_00D379E0
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D3F5905_2_00D3F590
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D2EDA05_2_00D2EDA0
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D3E5005_2_00D3E500
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D205305_2_00D20530
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D28D305_2_00D28D30
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D182D05_2_00D182D0
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D24ED05_2_00D24ED0
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D306D05_2_00D306D0
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D25E605_2_00D25E60
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D396105_2_00D39610
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D113D05_2_00D113D0
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D2B7D05_2_00D2B7D0
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D3DFB05_2_00D3DFB0
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D2FB505_2_00D2FB50
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D3CF705_2_00D3CF70
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D1C7105_2_00D1C710
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D2D3105_2_00D2D310
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D237005_2_00D23700
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D383385_2_00D38338
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009CC09C10_2_009CC09C
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009D622010_2_009D6220
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009E4E5110_2_009E4E51
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009D5E6010_2_009D5E60
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009DC08910_2_009DC089
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009D3CB010_2_009D3CB0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009CC0C010_2_009CC0C0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009E80E010_2_009E80E0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009D581010_2_009D5810
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009E980910_2_009E9809
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009DA82010_2_009DA820
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009EF59010_2_009EF590
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009DEDA010_2_009DEDA0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009EC9D010_2_009EC9D0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009D81F010_2_009D81F0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009E79E010_2_009E79E0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009EE50010_2_009EE500
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009D053010_2_009D0530
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009D8D3010_2_009D8D30
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009C82D010_2_009C82D0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009D4ED010_2_009D4ED0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009E06D010_2_009E06D0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009E961010_2_009E9610
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009EDFB010_2_009EDFB0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009C13D010_2_009C13D0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009DB7D010_2_009DB7D0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009C47FA10_2_009C47FA
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009CC71010_2_009CC710
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009DD31010_2_009DD310
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009D370010_2_009D3700
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009E833810_2_009E8338
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009DFB5010_2_009DFB50
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009ECF7010_2_009ECF70
Source: PORgjGswYg.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: PORgjGswYg.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: d939bcdhmynt2wokv.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: evwoxfz.exe.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: pubealmiyel.exe.3.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: classification engineClassification label: mal96.troj.winEXE@14/5@335/4
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,0_2_0100BB30
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,2_2_00AEBB30
Source: C:\iduicjypf\evwoxfz.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,3_2_00D3BB30
Source: C:\iduicjypf\pubealmiyel.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,4_2_00C9BB30
Source: C:\iduicjypf\evwoxfz.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,5_2_00D3BB30
Source: C:\iduicjypf\pubealmiyel.exeCode function: OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,10_2_009EBB30
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_010074D0 CreateToolhelp32Snapshot,Process32First,OpenProcess,TerminateProcess,CloseHandle,Process32Next,CloseHandle,0_2_010074D0
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_0100BB30 OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,0_2_0100BB30
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_0100DE80 StartServiceCtrlDispatcherA,0_2_0100DE80
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AEDE80 StartServiceCtrlDispatcherA,2_2_00AEDE80
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D3DE80 StartServiceCtrlDispatcherA,3_2_00D3DE80
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C9DE80 StartServiceCtrlDispatcherA,4_2_00C9DE80
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D3DE80 StartServiceCtrlDispatcherA,5_2_00D3DE80
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009EDE80 StartServiceCtrlDispatcherA,10_2_009EDE80
Source: C:\iduicjypf\evwoxfz.exeMutant created: NULL
Source: PORgjGswYg.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\PORgjGswYg.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: PORgjGswYg.exeReversingLabs: Detection: 92%
Source: C:\Users\user\Desktop\PORgjGswYg.exeFile read: C:\Users\user\Desktop\PORgjGswYg.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\PORgjGswYg.exe "C:\Users\user\Desktop\PORgjGswYg.exe"
Source: C:\Users\user\Desktop\PORgjGswYg.exeProcess created: C:\iduicjypf\d939bcdhmynt2wokv.exe "C:\iduicjypf\d939bcdhmynt2wokv.exe"
Source: unknownProcess created: C:\iduicjypf\evwoxfz.exe C:\iduicjypf\evwoxfz.exe
Source: C:\iduicjypf\evwoxfz.exeProcess created: C:\iduicjypf\pubealmiyel.exe nsdtaiblb9qr "c:\iduicjypf\evwoxfz.exe"
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeProcess created: C:\iduicjypf\evwoxfz.exe "C:\iduicjypf\evwoxfz.exe"
Source: C:\iduicjypf\pubealmiyel.exeProcess created: C:\iduicjypf\evwoxfz.exe "c:\iduicjypf\evwoxfz.exe"
Source: C:\iduicjypf\evwoxfz.exeProcess created: C:\iduicjypf\pubealmiyel.exe nsdtaiblb9qr "c:\iduicjypf\evwoxfz.exe"
Source: C:\iduicjypf\pubealmiyel.exeProcess created: C:\iduicjypf\evwoxfz.exe "c:\iduicjypf\evwoxfz.exe"
Source: C:\Users\user\Desktop\PORgjGswYg.exeProcess created: C:\iduicjypf\d939bcdhmynt2wokv.exe "C:\iduicjypf\d939bcdhmynt2wokv.exe"Jump to behavior
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeProcess created: C:\iduicjypf\evwoxfz.exe "C:\iduicjypf\evwoxfz.exe"Jump to behavior
Source: C:\iduicjypf\evwoxfz.exeProcess created: C:\iduicjypf\pubealmiyel.exe nsdtaiblb9qr "c:\iduicjypf\evwoxfz.exe"Jump to behavior
Source: C:\iduicjypf\pubealmiyel.exeProcess created: C:\iduicjypf\evwoxfz.exe "c:\iduicjypf\evwoxfz.exe"Jump to behavior
Source: C:\iduicjypf\evwoxfz.exeProcess created: C:\iduicjypf\pubealmiyel.exe nsdtaiblb9qr "c:\iduicjypf\evwoxfz.exe"Jump to behavior
Source: C:\iduicjypf\pubealmiyel.exeProcess created: C:\iduicjypf\evwoxfz.exe "c:\iduicjypf\evwoxfz.exe"Jump to behavior
Source: C:\Users\user\Desktop\PORgjGswYg.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\PORgjGswYg.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\PORgjGswYg.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\PORgjGswYg.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\PORgjGswYg.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\PORgjGswYg.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\PORgjGswYg.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\PORgjGswYg.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\PORgjGswYg.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\PORgjGswYg.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\PORgjGswYg.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\PORgjGswYg.exeSection loaded: wintypes.dllJump to behavior
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeSection loaded: apphelp.dllJump to behavior
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeSection loaded: sspicli.dllJump to behavior
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeSection loaded: userenv.dllJump to behavior
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeSection loaded: profapi.dllJump to behavior
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: apphelp.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: sspicli.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: profapi.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: mswsock.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: napinsp.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: wshbth.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: winrnr.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\iduicjypf\pubealmiyel.exeSection loaded: apphelp.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: sspicli.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: profapi.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: mswsock.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: napinsp.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: wshbth.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: winrnr.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\iduicjypf\evwoxfz.exeSection loaded: fwpuclnt.dllJump to behavior
Source: PORgjGswYg.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FF8D30 GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,HeapFree,HeapAlloc,FreeLibrary,HeapFree,FreeLibrary,0_2_00FF8D30
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C738DE push ebx; retf 4_2_00C738DF
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C738E3 push ebx; retf 4_2_00C738E4
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C73859 push cs; retf 4_2_00C7385A
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C74142 push ecx; retf 4_2_00C74143
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C73A99 push es; retf 4_2_00C73A9B
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C73AA7 push es; retf 4_2_00C73AAD
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C742A1 push esp; retf 4_2_00C742B8
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C74311 push ss; retf 4_2_00C74312
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C744D9 push edi; retf 4_2_00C744E7
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C744EE push edi; retf 4_2_00C744F0
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C744BA push esi; retf 4_2_00C744BC
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C73C7C push es; retf 4_2_00C73C7D
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C73C20 push FFFFFF90h; retf 4_2_00C73C22
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C73D0D pushfd ; retf 4_2_00C73D24
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C73D2C pushfd ; retf 4_2_00C73D2D
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C736F7 push es; retf 4_2_00C736F8
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C94E41 push es; retf 4_2_00C94E42
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C94E3B push es; retf 4_2_00C94E3C
Source: PORgjGswYg.exeStatic PE information: section name: .text entropy: 6.895025116083861
Source: d939bcdhmynt2wokv.exe.0.drStatic PE information: section name: .text entropy: 6.895025116083861
Source: evwoxfz.exe.2.drStatic PE information: section name: .text entropy: 6.895025116083861
Source: pubealmiyel.exe.3.drStatic PE information: section name: .text entropy: 6.895025116083861
Source: C:\iduicjypf\evwoxfz.exeFile created: C:\iduicjypf\pubealmiyel.exeJump to dropped file
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeFile created: C:\iduicjypf\evwoxfz.exeJump to dropped file
Source: C:\Users\user\Desktop\PORgjGswYg.exeFile created: C:\iduicjypf\d939bcdhmynt2wokv.exeJump to dropped file
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_0100BB30 OpenSCManagerA,CreateServiceA,ChangeServiceConfig2A,StartServiceA,CloseServiceHandle,OpenServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,0_2_0100BB30
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,0_2_00FE5ED0
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,2_2_00AC5ED0
Source: C:\iduicjypf\evwoxfz.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,3_2_00D15ED0
Source: C:\iduicjypf\pubealmiyel.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,4_2_00C75ED0
Source: C:\iduicjypf\evwoxfz.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,5_2_00D15ED0
Source: C:\iduicjypf\pubealmiyel.exeCode function: OpenSCManagerA,EnumServicesStatusA,GetLastError,EnumServicesStatusA,CloseServiceHandle,10_2_009C5ED0
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,FreeLibrary,2_2_00AD8D30
Source: C:\iduicjypf\evwoxfz.exeCode function: GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,RtlAllocateHeap,FreeLibrary,GetAdaptersInfo,HeapFree,HeapAlloc,FreeLibrary,GetAdaptersInfo,HeapFree,FreeLibrary,3_2_00D28D30
Source: C:\iduicjypf\pubealmiyel.exeWindow / User API: threadDelayed 806Jump to behavior
Source: C:\iduicjypf\pubealmiyel.exeWindow / User API: threadDelayed 1068Jump to behavior
Source: C:\iduicjypf\pubealmiyel.exeWindow / User API: threadDelayed 775Jump to behavior
Source: C:\iduicjypf\pubealmiyel.exeWindow / User API: threadDelayed 1098Jump to behavior
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_2-10452
Source: C:\Users\user\Desktop\PORgjGswYg.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_0-10778
Source: C:\iduicjypf\evwoxfz.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_3-11100
Source: C:\iduicjypf\pubealmiyel.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_4-10916
Source: C:\iduicjypf\pubealmiyel.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_4-9773
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_2-9829
Source: C:\Users\user\Desktop\PORgjGswYg.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-9772
Source: C:\iduicjypf\evwoxfz.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_3-9827
Source: C:\iduicjypf\evwoxfz.exe TID: 7864Thread sleep time: -37774s >= -30000sJump to behavior
Source: C:\iduicjypf\pubealmiyel.exe TID: 7860Thread sleep count: 806 > 30Jump to behavior
Source: C:\iduicjypf\pubealmiyel.exe TID: 7860Thread sleep time: -806000s >= -30000sJump to behavior
Source: C:\iduicjypf\pubealmiyel.exe TID: 7860Thread sleep count: 1068 > 30Jump to behavior
Source: C:\iduicjypf\pubealmiyel.exe TID: 7860Thread sleep time: -1068000s >= -30000sJump to behavior
Source: C:\iduicjypf\evwoxfz.exe TID: 2220Thread sleep time: -50000s >= -30000sJump to behavior
Source: C:\iduicjypf\evwoxfz.exe TID: 7624Thread sleep time: -35552s >= -30000sJump to behavior
Source: C:\iduicjypf\evwoxfz.exe TID: 2220Thread sleep time: -50000s >= -30000sJump to behavior
Source: C:\iduicjypf\pubealmiyel.exe TID: 6416Thread sleep count: 775 > 30Jump to behavior
Source: C:\iduicjypf\pubealmiyel.exe TID: 6416Thread sleep time: -775000s >= -30000sJump to behavior
Source: C:\iduicjypf\pubealmiyel.exe TID: 6416Thread sleep count: 1098 > 30Jump to behavior
Source: C:\iduicjypf\pubealmiyel.exe TID: 6416Thread sleep time: -1098000s >= -30000sJump to behavior
Source: C:\iduicjypf\evwoxfz.exeLast function: Thread delayed
Source: C:\iduicjypf\evwoxfz.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FF1650 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,0_2_00FF1650
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeCode function: 2_2_00AD1650 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,2_2_00AD1650
Source: C:\iduicjypf\evwoxfz.exeCode function: 3_2_00D21650 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,3_2_00D21650
Source: C:\iduicjypf\pubealmiyel.exeCode function: 4_2_00C81650 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,4_2_00C81650
Source: C:\iduicjypf\evwoxfz.exeCode function: 5_2_00D21650 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,5_2_00D21650
Source: C:\iduicjypf\pubealmiyel.exeCode function: 10_2_009D1650 Sleep,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,10_2_009D1650
Source: C:\iduicjypf\evwoxfz.exeThread delayed: delay time: 50000Jump to behavior
Source: C:\iduicjypf\evwoxfz.exeThread delayed: delay time: 50000Jump to behavior
Source: d939bcdhmynt2wokv.exe, 00000002.00000002.1381265963.000000000112E000.00000004.00000020.00020000.00000000.sdmp, evwoxfz.exe, 00000003.00000002.2138333513.0000000000F9A000.00000004.00000020.00020000.00000000.sdmp, evwoxfz.exe, 00000009.00000002.3167631272.00000000009D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\PORgjGswYg.exeAPI call chain: ExitProcess graph end nodegraph_0-9318
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeAPI call chain: ExitProcess graph end nodegraph_2-9392
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeAPI call chain: ExitProcess graph end nodegraph_2-9404
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeAPI call chain: ExitProcess graph end nodegraph_2-10930
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeAPI call chain: ExitProcess graph end nodegraph_2-9385
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeAPI call chain: ExitProcess graph end nodegraph_2-9360
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeAPI call chain: ExitProcess graph end nodegraph_2-9877
Source: C:\iduicjypf\evwoxfz.exeAPI call chain: ExitProcess graph end nodegraph_3-9365
Source: C:\iduicjypf\evwoxfz.exeAPI call chain: ExitProcess graph end nodegraph_3-9382
Source: C:\iduicjypf\evwoxfz.exeAPI call chain: ExitProcess graph end nodegraph_3-11213
Source: C:\iduicjypf\evwoxfz.exeAPI call chain: ExitProcess graph end nodegraph_3-9863
Source: C:\iduicjypf\pubealmiyel.exeAPI call chain: ExitProcess graph end nodegraph_4-9526
Source: C:\iduicjypf\pubealmiyel.exeAPI call chain: ExitProcess graph end nodegraph_4-9481
Source: C:\iduicjypf\pubealmiyel.exeAPI call chain: ExitProcess graph end nodegraph_4-9477
Source: C:\iduicjypf\pubealmiyel.exeAPI call chain: ExitProcess graph end nodegraph_4-9521
Source: C:\iduicjypf\pubealmiyel.exeAPI call chain: ExitProcess graph end nodegraph_4-9509
Source: C:\iduicjypf\pubealmiyel.exeAPI call chain: ExitProcess graph end nodegraph_4-10004
Source: C:\iduicjypf\pubealmiyel.exeAPI call chain: ExitProcess graph end nodegraph_4-11044
Source: C:\iduicjypf\evwoxfz.exeAPI call chain: ExitProcess graph end nodegraph_5-9325
Source: C:\iduicjypf\evwoxfz.exeAPI call chain: ExitProcess graph end nodegraph_5-9347
Source: C:\iduicjypf\evwoxfz.exeAPI call chain: ExitProcess graph end nodegraph_5-9374
Source: C:\iduicjypf\evwoxfz.exeAPI call chain: ExitProcess graph end nodegraph_5-9366
Source: C:\iduicjypf\evwoxfz.exeAPI call chain: ExitProcess graph end nodegraph_5-10876
Source: C:\iduicjypf\pubealmiyel.exeAPI call chain: ExitProcess graph end node
Source: C:\iduicjypf\pubealmiyel.exeAPI call chain: ExitProcess graph end node
Source: C:\iduicjypf\pubealmiyel.exeAPI call chain: ExitProcess graph end node
Source: C:\iduicjypf\pubealmiyel.exeAPI call chain: ExitProcess graph end node
Source: C:\iduicjypf\pubealmiyel.exeAPI call chain: ExitProcess graph end node
Source: C:\iduicjypf\pubealmiyel.exeAPI call chain: ExitProcess graph end node
Source: C:\iduicjypf\pubealmiyel.exeAPI call chain: ExitProcess graph end node
Source: C:\iduicjypf\evwoxfz.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FF8D30 GetProcessHeap,LoadLibraryA,GetProcAddress,FreeLibrary,HeapAlloc,FreeLibrary,HeapFree,HeapAlloc,FreeLibrary,HeapFree,FreeLibrary,0_2_00FF8D30
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FE6C90 GetProcessHeap,RtlFreeHeap,0_2_00FE6C90
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_01008700 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_01008700
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FF00A0 GetSystemTimeAsFileTime,__aulldiv,0_2_00FF00A0
Source: C:\Users\user\Desktop\PORgjGswYg.exeCode function: 0_2_00FF6220 GetVersionExA,CreateDirectoryA,DeleteFileA,RemoveDirectoryA,CreateDirectoryA,CreateDirectoryA,CreateDirectoryA,CreateDirectoryA,GetTempPathA,CreateDirectoryA,GetTempPathA,SetFileAttributesA,0_2_00FF6220
Source: C:\iduicjypf\d939bcdhmynt2wokv.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Service Execution
4
Windows Service
4
Windows Service
1
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Native API
1
DLL Side-Loading
1
Process Injection
11
Virtualization/Sandbox Evasion
LSASS Memory111
Security Software Discovery
Remote Desktop ProtocolData from Removable Media2
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
1
Process Injection
Security Account Manager11
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
Obfuscated Files or Information
NTDS2
Process Discovery
Distributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
Software Packing
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain Credentials1
System Service Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSync1
System Network Configuration Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
File and Directory Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow4
System Information Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1551202 Sample: PORgjGswYg.exe Startdate: 07/11/2024 Architecture: WINDOWS Score: 96 37 variousinstead.net 2->37 39 variousbright.net 2->39 41 169 other IPs or domains 2->41 55 Suricata IDS alerts for network traffic 2->55 57 Antivirus / Scanner detection for submitted sample 2->57 59 Multi AV Scanner detection for submitted file 2->59 61 3 other signatures 2->61 10 evwoxfz.exe 10 2->10         started        15 PORgjGswYg.exe 6 2->15         started        signatures3 process4 dnsIp5 43 gentleanother.net 54.244.188.177, 49769, 63792, 80 AMAZON-02US United States 10->43 45 degreedaughter.net 85.214.228.140, 49807, 63795, 80 STRATOSTRATOAGDE Germany 10->45 47 2 other IPs or domains 10->47 33 C:\iduicjypf\pubealmiyel.exe, PE32 10->33 dropped 63 Antivirus detection for dropped file 10->63 65 Multi AV Scanner detection for dropped file 10->65 67 Machine Learning detection for dropped file 10->67 17 pubealmiyel.exe 4 10->17         started        35 C:\iduicjypf\d939bcdhmynt2wokv.exe, PE32 15->35 dropped 20 d939bcdhmynt2wokv.exe 10 15->20         started        file6 signatures7 process8 file9 23 evwoxfz.exe 8 17->23         started        31 C:\iduicjypf\evwoxfz.exe, PE32 20->31 dropped 49 Antivirus detection for dropped file 20->49 51 Multi AV Scanner detection for dropped file 20->51 53 Machine Learning detection for dropped file 20->53 25 evwoxfz.exe 4 20->25         started        signatures10 process11 process12 27 pubealmiyel.exe 4 23->27         started        process13 29 evwoxfz.exe 4 27->29         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
PORgjGswYg.exe92%ReversingLabsWin32.Spyware.Nivdort
PORgjGswYg.exe100%AviraHEUR/AGEN.1316142
PORgjGswYg.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\iduicjypf\pubealmiyel.exe100%AviraHEUR/AGEN.1316142
C:\iduicjypf\evwoxfz.exe100%AviraHEUR/AGEN.1316142
C:\iduicjypf\d939bcdhmynt2wokv.exe100%AviraHEUR/AGEN.1316142
C:\iduicjypf\pubealmiyel.exe100%Joe Sandbox ML
C:\iduicjypf\evwoxfz.exe100%Joe Sandbox ML
C:\iduicjypf\d939bcdhmynt2wokv.exe100%Joe Sandbox ML
C:\iduicjypf\d939bcdhmynt2wokv.exe92%ReversingLabsWin32.Spyware.Nivdort
C:\iduicjypf\evwoxfz.exe92%ReversingLabsWin32.Spyware.Nivdort
C:\iduicjypf\pubealmiyel.exe92%ReversingLabsWin32.Spyware.Nivdort
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
degreedaughter.net
85.214.228.140
truefalse
    unknown
    7450.bodis.com
    199.59.243.227
    truefalse
      high
      gentleanother.net
      54.244.188.177
      truetrue
        unknown
        s-part-0017.t-0009.fb-t-msedge.net
        13.107.253.45
        truefalse
          high
          returnbottle.net
          18.143.155.63
          truefalse
            high
            pleasantinstead.net
            18.143.155.63
            truefalse
              unknown
              leaderstream.net
              unknown
              unknowntrue
                unknown
                forwardpeople.net
                unknown
                unknowntrue
                  unknown
                  degreeanother.net
                  unknown
                  unknowntrue
                    unknown
                    degreeexplain.net
                    unknown
                    unknowntrue
                      unknown
                      heaveninside.net
                      unknown
                      unknowntrue
                        unknown
                        answerappear.net
                        unknown
                        unknowntrue
                          unknown
                          heavybusiness.net
                          unknown
                          unknowntrue
                            unknown
                            pleasantinside.net
                            unknown
                            unknowntrue
                              unknown
                              requirebusiness.net
                              unknown
                              unknowntrue
                                unknown
                                forwardinside.net
                                unknown
                                unknowntrue
                                  unknown
                                  glassmanner.net
                                  unknown
                                  unknowntrue
                                    unknown
                                    answerexplain.net
                                    unknown
                                    unknowntrue
                                      unknown
                                      orderinside.net
                                      unknown
                                      unknowntrue
                                        unknown
                                        variousappear.net
                                        unknown
                                        unknowntrue
                                          unknown
                                          returnbright.net
                                          unknown
                                          unknowntrue
                                            unknown
                                            difficultanother.net
                                            unknown
                                            unknowntrue
                                              unknown
                                              heavyinside.net
                                              unknown
                                              unknowntrue
                                                unknown
                                                forwardready.net
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  glassdaughter.net
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    necessarymanner.net
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      leadernothing.net
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        answeranother.net
                                                        unknown
                                                        unknowntrue
                                                          unknown
                                                          leadermanner.net
                                                          unknown
                                                          unknowntrue
                                                            unknown
                                                            heavybottle.net
                                                            unknown
                                                            unknowntrue
                                                              unknown
                                                              heavenbright.net
                                                              unknown
                                                              unknowntrue
                                                                unknown
                                                                heavydivide.net
                                                                unknown
                                                                unknowntrue
                                                                  unknown
                                                                  degreebrown.net
                                                                  unknown
                                                                  unknowntrue
                                                                    unknown
                                                                    gentleinstead.net
                                                                    unknown
                                                                    unknowntrue
                                                                      unknown
                                                                      glassanother.net
                                                                      unknown
                                                                      unknowntrue
                                                                        unknown
                                                                        heavenanother.net
                                                                        unknown
                                                                        unknowntrue
                                                                          unknown
                                                                          difficultmanner.net
                                                                          unknown
                                                                          unknowntrue
                                                                            unknown
                                                                            glassexplain.net
                                                                            unknown
                                                                            unknowntrue
                                                                              unknown
                                                                              requireinside.net
                                                                              unknown
                                                                              unknowntrue
                                                                                unknown
                                                                                heavenexplain.net
                                                                                unknown
                                                                                unknowntrue
                                                                                  unknown
                                                                                  forwardbusiness.net
                                                                                  unknown
                                                                                  unknowntrue
                                                                                    unknown
                                                                                    difficultexplain.net
                                                                                    unknown
                                                                                    unknowntrue
                                                                                      unknown
                                                                                      gentleappear.net
                                                                                      unknown
                                                                                      unknowntrue
                                                                                        unknown
                                                                                        pleasantbright.net
                                                                                        unknown
                                                                                        unknowntrue
                                                                                          unknown
                                                                                          returnexplain.net
                                                                                          unknown
                                                                                          unknowntrue
                                                                                            unknown
                                                                                            gentlemanner.net
                                                                                            unknown
                                                                                            unknowntrue
                                                                                              unknown
                                                                                              answerdaughter.net
                                                                                              unknown
                                                                                              unknowntrue
                                                                                                unknown
                                                                                                heardinside.net
                                                                                                unknown
                                                                                                unknowntrue
                                                                                                  unknown
                                                                                                  requiremanner.net
                                                                                                  unknown
                                                                                                  unknowntrue
                                                                                                    unknown
                                                                                                    gentleexplain.net
                                                                                                    unknown
                                                                                                    unknowntrue
                                                                                                      unknown
                                                                                                      glassappear.net
                                                                                                      unknown
                                                                                                      unknowntrue
                                                                                                        unknown
                                                                                                        necessaryanother.net
                                                                                                        unknown
                                                                                                        unknowntrue
                                                                                                          unknown
                                                                                                          glassinside.net
                                                                                                          unknown
                                                                                                          unknowntrue
                                                                                                            unknown
                                                                                                            difficultbright.net
                                                                                                            unknown
                                                                                                            unknowntrue
                                                                                                              unknown
                                                                                                              glasspeople.net
                                                                                                              unknown
                                                                                                              unknowntrue
                                                                                                                unknown
                                                                                                                requireinstead.net
                                                                                                                unknown
                                                                                                                unknowntrue
                                                                                                                  unknown
                                                                                                                  necessaryinside.net
                                                                                                                  unknown
                                                                                                                  unknowntrue
                                                                                                                    unknown
                                                                                                                    returndivide.net
                                                                                                                    unknown
                                                                                                                    unknowntrue
                                                                                                                      unknown
                                                                                                                      heardinstead.net
                                                                                                                      unknown
                                                                                                                      unknowntrue
                                                                                                                        unknown
                                                                                                                        variousbright.net
                                                                                                                        unknown
                                                                                                                        unknowntrue
                                                                                                                          unknown
                                                                                                                          degreebusiness.net
                                                                                                                          unknown
                                                                                                                          unknowntrue
                                                                                                                            unknown
                                                                                                                            answerbusiness.net
                                                                                                                            unknown
                                                                                                                            unknowntrue
                                                                                                                              unknown
                                                                                                                              heavenbusiness.net
                                                                                                                              unknown
                                                                                                                              unknowntrue
                                                                                                                                unknown
                                                                                                                                gentledivide.net
                                                                                                                                unknown
                                                                                                                                unknowntrue
                                                                                                                                  unknown
                                                                                                                                  variousinstead.net
                                                                                                                                  unknown
                                                                                                                                  unknowntrue
                                                                                                                                    unknown
                                                                                                                                    gentlestream.net
                                                                                                                                    unknown
                                                                                                                                    unknowntrue
                                                                                                                                      unknown
                                                                                                                                      pleasantmanner.net
                                                                                                                                      unknown
                                                                                                                                      unknowntrue
                                                                                                                                        unknown
                                                                                                                                        necessaryappear.net
                                                                                                                                        unknown
                                                                                                                                        unknowntrue
                                                                                                                                          unknown
                                                                                                                                          pleasantbusiness.net
                                                                                                                                          unknown
                                                                                                                                          unknowntrue
                                                                                                                                            unknown
                                                                                                                                            heardbright.net
                                                                                                                                            unknown
                                                                                                                                            unknowntrue
                                                                                                                                              unknown
                                                                                                                                              heavenbottle.net
                                                                                                                                              unknown
                                                                                                                                              unknowntrue
                                                                                                                                                unknown
                                                                                                                                                heavynothing.net
                                                                                                                                                unknown
                                                                                                                                                unknowntrue
                                                                                                                                                  unknown
                                                                                                                                                  gentlebusiness.net
                                                                                                                                                  unknown
                                                                                                                                                  unknowntrue
                                                                                                                                                    unknown
                                                                                                                                                    ordermanner.net
                                                                                                                                                    unknown
                                                                                                                                                    unknowntrue
                                                                                                                                                      unknown
                                                                                                                                                      leaderbottle.net
                                                                                                                                                      unknown
                                                                                                                                                      unknowntrue
                                                                                                                                                        unknown
                                                                                                                                                        pleasantanother.net
                                                                                                                                                        unknown
                                                                                                                                                        unknowntrue
                                                                                                                                                          unknown
                                                                                                                                                          heavyanother.net
                                                                                                                                                          unknown
                                                                                                                                                          unknowntrue
                                                                                                                                                            unknown
                                                                                                                                                            degreeinstead.net
                                                                                                                                                            unknown
                                                                                                                                                            unknowntrue
                                                                                                                                                              unknown
                                                                                                                                                              degreepeople.net
                                                                                                                                                              unknown
                                                                                                                                                              unknowntrue
                                                                                                                                                                unknown
                                                                                                                                                                answerready.net
                                                                                                                                                                unknown
                                                                                                                                                                unknowntrue
                                                                                                                                                                  unknown
                                                                                                                                                                  answerbright.net
                                                                                                                                                                  unknown
                                                                                                                                                                  unknowntrue
                                                                                                                                                                    unknown
                                                                                                                                                                    heavennothing.net
                                                                                                                                                                    unknown
                                                                                                                                                                    unknowntrue
                                                                                                                                                                      unknown
                                                                                                                                                                      returninside.net
                                                                                                                                                                      unknown
                                                                                                                                                                      unknowntrue
                                                                                                                                                                        unknown
                                                                                                                                                                        forwardbright.net
                                                                                                                                                                        unknown
                                                                                                                                                                        unknowntrue
                                                                                                                                                                          unknown
                                                                                                                                                                          difficultinside.net
                                                                                                                                                                          unknown
                                                                                                                                                                          unknowntrue
                                                                                                                                                                            unknown
                                                                                                                                                                            heavybright.net
                                                                                                                                                                            unknown
                                                                                                                                                                            unknowntrue
                                                                                                                                                                              unknown
                                                                                                                                                                              leaderanother.net
                                                                                                                                                                              unknown
                                                                                                                                                                              unknowntrue
                                                                                                                                                                                unknown
                                                                                                                                                                                returninstead.net
                                                                                                                                                                                unknown
                                                                                                                                                                                unknowntrue
                                                                                                                                                                                  unknown
                                                                                                                                                                                  difficultinstead.net
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknowntrue
                                                                                                                                                                                    unknown
                                                                                                                                                                                    heavenappear.net
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknowntrue
                                                                                                                                                                                      unknown
                                                                                                                                                                                      answerinside.net
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknowntrue
                                                                                                                                                                                        unknown
                                                                                                                                                                                        degreebright.net
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknowntrue
                                                                                                                                                                                          unknown
                                                                                                                                                                                          forwardbrown.net
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknowntrue
                                                                                                                                                                                            unknown
                                                                                                                                                                                            heavyinstead.net
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknowntrue
                                                                                                                                                                                              unknown
                                                                                                                                                                                              gentleinside.net
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknowntrue
                                                                                                                                                                                                unknown
                                                                                                                                                                                                heardexplain.net
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknowntrue
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  heavyappear.net
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknowntrue
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    answerpeople.net
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknowntrue
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      pleasantexplain.net
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknowntrue
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        requireexplain.net
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknowntrue
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://www.google.comevwoxfz.exe, 00000003.00000002.2138333513.0000000000F9A000.00000004.00000020.00020000.00000000.sdmp, evwoxfz.exe, 00000009.00000002.3167631272.00000000009D7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                            18.143.155.63
                                                                                                                                                                                                            returnbottle.netUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            85.214.228.140
                                                                                                                                                                                                            degreedaughter.netGermany
                                                                                                                                                                                                            6724STRATOSTRATOAGDEfalse
                                                                                                                                                                                                            199.59.243.227
                                                                                                                                                                                                            7450.bodis.comUnited States
                                                                                                                                                                                                            395082BODIS-NJUSfalse
                                                                                                                                                                                                            54.244.188.177
                                                                                                                                                                                                            gentleanother.netUnited States
                                                                                                                                                                                                            16509AMAZON-02UStrue
                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                            Analysis ID:1551202
                                                                                                                                                                                                            Start date and time:2024-11-07 15:35:44 +01:00
                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                            Overall analysis duration:0h 7m 35s
                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                            Run name:Run with higher sleep bypass
                                                                                                                                                                                                            Number of analysed new started processes analysed:13
                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                            Sample name:PORgjGswYg.exe
                                                                                                                                                                                                            renamed because original name is a hash value
                                                                                                                                                                                                            Original Sample Name:0d644920cd17c1f0ca100447ce19b7d575fcfa6bf8b8ca7615a0f734e1d777e0.exe
                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                            Classification:mal96.troj.winEXE@14/5@335/4
                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                            • Successful, ratio: 92%
                                                                                                                                                                                                            • Number of executed functions: 85
                                                                                                                                                                                                            • Number of non-executed functions: 108
                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                            • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                            • VT rate limit hit for: PORgjGswYg.exe
                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                            09:37:11API Interceptor3685x Sleep call for process: pubealmiyel.exe modified
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            18.143.155.63BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • pleasantinstead.net/index.php
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • returnbottle.net/index.php
                                                                                                                                                                                                            85.214.228.140BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • degreedaughter.net/index.php
                                                                                                                                                                                                            AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                                                                            • dlynankz.biz/mfjpaqkdwglsvxqo
                                                                                                                                                                                                            E_dekont.cmdGet hashmaliciousDBatLoader, Nitol, PureLog Stealer, XWormBrowse
                                                                                                                                                                                                            • dlynankz.biz/rgkgvuyxljjatio
                                                                                                                                                                                                            Y2EM7suNV5.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                            • dlynankz.biz/pio
                                                                                                                                                                                                            AsusSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • dlynankz.biz/og
                                                                                                                                                                                                            SetupRST.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • dlynankz.biz/u
                                                                                                                                                                                                            AsusSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • dlynankz.biz/eoefw
                                                                                                                                                                                                            HqvlYZC7Gf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • xhjwwgwd.info/
                                                                                                                                                                                                            199.59.243.227BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • glassbright.net/index.php
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • variousstream.net/index.php
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • variousstream.net/index.php
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • glassbright.net/index.php
                                                                                                                                                                                                            DHL_doc.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • www.adsdomain-195.click/xene/
                                                                                                                                                                                                            Wc7HGBGZfE.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • www.care-for-baby-1107.xyz/ev0s/
                                                                                                                                                                                                            XhAQ0Rk63O.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • www.migraine-massages.pro/ym43/
                                                                                                                                                                                                            BkZqIS5vlv.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • www.deepfy.xyz/jlkn/
                                                                                                                                                                                                            FzmC0FwV6y.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • www.master7.space/0i43/
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            gentleanother.netBNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            returnbottle.netBNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            degreedaughter.netBNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            pleasantinstead.netBNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 18.143.155.63
                                                                                                                                                                                                            7450.bodis.comBNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            25XrVZw56S.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            25XrVZw56S.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            oUc5lyEzJy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            JUHGSyleu7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            oUc5lyEzJy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            s-part-0017.t-0009.fb-t-msedge.nethttps://login-zendesk-account.servz.com.pkGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 13.107.253.45
                                                                                                                                                                                                            https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.ro/url?q=https://digitalplatform-admin-p.azurewebsites.net/external-link/?targetURL=https://www.google.nl/url?q=ZFCKQSES42J831UCOWMB4MEAK36T3IE7YuQiApLjODz3yh4nNeW8uuQi&rct=XS5d7c8770636a4f3fd2ed2ec05584079425wDnNeW8yycT&sa=t&esrc=nNeW8F5d7c8770636a4f3fd2ed2ec05584079425A0xys8Em2FL&source=&cd=tS6T85d7c8770636a4f3fd2ed2ec05584079425Tiw9XH&cad=XpPkDfJX5d7c8770636a4f3fd2ed2ec05584079425VS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fbyda.ng%2Fcig.bin%2Fgoin%2F%23c2VjcmV0YXJpYXRAcGVvLm9uLmNhGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                            • 13.107.253.45
                                                                                                                                                                                                            COw7owNqAr.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • 13.107.253.45
                                                                                                                                                                                                            SecuriteInfo.com.Variant.Symmi.42162.17217.532.dllGet hashmaliciousNumandoBrowse
                                                                                                                                                                                                            • 13.107.253.45
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 13.107.253.45
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                            • 13.107.253.45
                                                                                                                                                                                                            https://url.us.m.mimecastprotect.com/s/Z23rC737BJUZjykZNH8fJHo-qZq?domain=t.lyGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 13.107.253.45
                                                                                                                                                                                                            https://wfisz2frdp-fileshare.se-sto-1.linodeobjects.com/preview.htm?folder&factures&2410312_DC%20SYSTEMES%20S0000262_291024.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 13.107.253.45
                                                                                                                                                                                                            Martin Summers shared _View Document_ with you.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 13.107.253.45
                                                                                                                                                                                                            https://mediaadmin.site/local/vendor/phpunit/phpunit/src/Util/arull.php?708879796770%5B%E2%80%A6%5D38375031632b504c41674930416341https://doctahelpyuo.com/oYpPP/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 13.107.253.45
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            AMAZON-02USBNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            ch89yHIa99.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                            • 13.35.58.111
                                                                                                                                                                                                            ub7ZX9i3k6.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                            • 13.35.58.86
                                                                                                                                                                                                            uupEsxBhAI.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                            • 13.35.58.78
                                                                                                                                                                                                            yfM67N9UUL.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                            • 13.35.58.67
                                                                                                                                                                                                            byte.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                            • 54.112.121.173
                                                                                                                                                                                                            byte.sh4.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                            • 13.127.145.74
                                                                                                                                                                                                            byte.spc.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                            • 108.153.241.39
                                                                                                                                                                                                            STRATOSTRATOAGDEBNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            http://googe.deGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.62.112
                                                                                                                                                                                                            debug.dbg.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                            • 85.215.233.6
                                                                                                                                                                                                            DHL_doc.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • 81.169.145.95
                                                                                                                                                                                                            AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            E_dekont.cmdGet hashmaliciousDBatLoader, Nitol, PureLog Stealer, XWormBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            Y2EM7suNV5.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                            • 85.214.228.140
                                                                                                                                                                                                            https://hidrive.ionos.com/lnk/FamigcCEFGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 85.214.3.95
                                                                                                                                                                                                            BODIS-NJUSBNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            DBROG0eWH7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            DHL_doc.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            Wc7HGBGZfE.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            XhAQ0Rk63O.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            BkZqIS5vlv.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            FzmC0FwV6y.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                            AMAZON-02USBNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            BNGj6QoBjK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 54.244.188.177
                                                                                                                                                                                                            ch89yHIa99.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                            • 13.35.58.111
                                                                                                                                                                                                            ub7ZX9i3k6.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                            • 13.35.58.86
                                                                                                                                                                                                            uupEsxBhAI.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                            • 13.35.58.78
                                                                                                                                                                                                            yfM67N9UUL.exeGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                            • 13.35.58.67
                                                                                                                                                                                                            byte.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                            • 54.112.121.173
                                                                                                                                                                                                            byte.sh4.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                            • 13.127.145.74
                                                                                                                                                                                                            byte.spc.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                            • 108.153.241.39
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\PORgjGswYg.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11
                                                                                                                                                                                                            Entropy (8bit):3.459431618637298
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:ULqg:U3
                                                                                                                                                                                                            MD5:1C1E85FDA09BEFD1510321F57D156490
                                                                                                                                                                                                            SHA1:3676EB07050EB863253ABDBD2D69507457A01595
                                                                                                                                                                                                            SHA-256:C45CDF8291C0C865C91955DA3C819E7AA6F5F18CC302FC80DAD06241487D0499
                                                                                                                                                                                                            SHA-512:F7DD2C8F8617636A3645C0B3D3CC3AC98FA4350350CEDE8C47421A10E75BB5EC344DD2807322C27D60BEA9D17CB3E58F96263C0EE6DDEBBB85E1CD5585CFB636
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:..Hk....E
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\PORgjGswYg.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):242688
                                                                                                                                                                                                            Entropy (8bit):7.148220390004662
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:xPMeyjhRyF51KtUkfZy3vr+xNAVc6SuqKrY:pMvFRyFmFYS7Eu/Kk
                                                                                                                                                                                                            MD5:E514C5D45CB8ABFD9BE33C7A7BFB3E22
                                                                                                                                                                                                            SHA1:5F419A610F76703A8C0CCE83C0B4B282F2D6E77C
                                                                                                                                                                                                            SHA-256:0D644920CD17C1F0CA100447CE19B7D575FCFA6BF8B8CA7615A0F734E1D777E0
                                                                                                                                                                                                            SHA-512:76048FAD8954A94FAA5A2BF3EB5960051A37D6DB7F9A71D2810702B685C438B659751C5B6AC3C86D45E007CD01AE5BD3BEE7C3D20F0C63CC52D46EDABE9F5D3F
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i............H..............q6.....q.....Rich............................PE..L...NB.V............................P.............@.......................................@..................................=..P............................ ..tw...................................................................................text............................... ..`.rdata..nF.......H..................@..@.data........P.......:..............@....reloc..tw... ...x...<..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\iduicjypf\d939bcdhmynt2wokv.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):242688
                                                                                                                                                                                                            Entropy (8bit):7.148220390004662
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:xPMeyjhRyF51KtUkfZy3vr+xNAVc6SuqKrY:pMvFRyFmFYS7Eu/Kk
                                                                                                                                                                                                            MD5:E514C5D45CB8ABFD9BE33C7A7BFB3E22
                                                                                                                                                                                                            SHA1:5F419A610F76703A8C0CCE83C0B4B282F2D6E77C
                                                                                                                                                                                                            SHA-256:0D644920CD17C1F0CA100447CE19B7D575FCFA6BF8B8CA7615A0F734E1D777E0
                                                                                                                                                                                                            SHA-512:76048FAD8954A94FAA5A2BF3EB5960051A37D6DB7F9A71D2810702B685C438B659751C5B6AC3C86D45E007CD01AE5BD3BEE7C3D20F0C63CC52D46EDABE9F5D3F
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i............H..............q6.....q.....Rich............................PE..L...NB.V............................P.............@.......................................@..................................=..P............................ ..tw...................................................................................text............................... ..`.rdata..nF.......H..................@..@.data........P.......:..............@....reloc..tw... ...x...<..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\PORgjGswYg.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11
                                                                                                                                                                                                            Entropy (8bit):3.459431618637298
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:ULqg:U3
                                                                                                                                                                                                            MD5:1C1E85FDA09BEFD1510321F57D156490
                                                                                                                                                                                                            SHA1:3676EB07050EB863253ABDBD2D69507457A01595
                                                                                                                                                                                                            SHA-256:C45CDF8291C0C865C91955DA3C819E7AA6F5F18CC302FC80DAD06241487D0499
                                                                                                                                                                                                            SHA-512:F7DD2C8F8617636A3645C0B3D3CC3AC98FA4350350CEDE8C47421A10E75BB5EC344DD2807322C27D60BEA9D17CB3E58F96263C0EE6DDEBBB85E1CD5585CFB636
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..Hk....E
                                                                                                                                                                                                            Process:C:\iduicjypf\evwoxfz.exe
                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):242688
                                                                                                                                                                                                            Entropy (8bit):7.148220390004662
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:xPMeyjhRyF51KtUkfZy3vr+xNAVc6SuqKrY:pMvFRyFmFYS7Eu/Kk
                                                                                                                                                                                                            MD5:E514C5D45CB8ABFD9BE33C7A7BFB3E22
                                                                                                                                                                                                            SHA1:5F419A610F76703A8C0CCE83C0B4B282F2D6E77C
                                                                                                                                                                                                            SHA-256:0D644920CD17C1F0CA100447CE19B7D575FCFA6BF8B8CA7615A0F734E1D777E0
                                                                                                                                                                                                            SHA-512:76048FAD8954A94FAA5A2BF3EB5960051A37D6DB7F9A71D2810702B685C438B659751C5B6AC3C86D45E007CD01AE5BD3BEE7C3D20F0C63CC52D46EDABE9F5D3F
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i............H..............q6.....q.....Rich............................PE..L...NB.V............................P.............@.......................................@..................................=..P............................ ..tw...................................................................................text............................... ..`.rdata..nF.......H..................@..@.data........P.......:..............@....reloc..tw... ...x...<..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Entropy (8bit):7.148220390004662
                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                            File name:PORgjGswYg.exe
                                                                                                                                                                                                            File size:242'688 bytes
                                                                                                                                                                                                            MD5:e514c5d45cb8abfd9be33c7a7bfb3e22
                                                                                                                                                                                                            SHA1:5f419a610f76703a8c0cce83c0b4b282f2d6e77c
                                                                                                                                                                                                            SHA256:0d644920cd17c1f0ca100447ce19b7d575fcfa6bf8b8ca7615a0f734e1d777e0
                                                                                                                                                                                                            SHA512:76048fad8954a94faa5a2bf3eb5960051a37d6db7f9a71d2810702b685c438b659751c5b6ac3c86d45e007cd01ae5bd3bee7c3d20f0c63cc52d46edabe9f5d3f
                                                                                                                                                                                                            SSDEEP:6144:xPMeyjhRyF51KtUkfZy3vr+xNAVc6SuqKrY:pMvFRyFmFYS7Eu/Kk
                                                                                                                                                                                                            TLSH:8C34AE22EA040933DC92A6FC87687FB5DDAF62A5632C16DB43C625D458703DDE63234B
                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i..............H................q6......q......Rich............................PE..L...NB.V............................P......
                                                                                                                                                                                                            Icon Hash:00928e8e8686b000
                                                                                                                                                                                                            Entrypoint:0x42b350
                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                            Time Stamp:0x568D424E [Wed Jan 6 16:35:26 2016 UTC]
                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                                                            OS Version Minor:1
                                                                                                                                                                                                            File Version Major:5
                                                                                                                                                                                                            File Version Minor:1
                                                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                                                            Subsystem Version Minor:1
                                                                                                                                                                                                            Import Hash:b9c47f5245de4766f4f075f6a7077f4c
                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                            imul eax, dword ptr [00445858h], E920B1ADh
                                                                                                                                                                                                            or eax, 9D7556BFh
                                                                                                                                                                                                            and dword ptr [00446928h], eax
                                                                                                                                                                                                            inc dword ptr [00445858h]
                                                                                                                                                                                                            call 00007F8E38DAFB15h
                                                                                                                                                                                                            mov ecx, dword ptr [0043E030h]
                                                                                                                                                                                                            imul ecx, dword ptr [0043CE78h]
                                                                                                                                                                                                            mov eax, dword ptr [0043DD34h]
                                                                                                                                                                                                            dec dword ptr [0043E030h]
                                                                                                                                                                                                            sub eax, 60FF29F8h
                                                                                                                                                                                                            dec dword ptr [0043DD34h]
                                                                                                                                                                                                            add ecx, 29FF9C13h
                                                                                                                                                                                                            cmp eax, ecx
                                                                                                                                                                                                            jnle 00007F8E38DB353Ch
                                                                                                                                                                                                            mov dword ptr [004419FCh], 070A0054h
                                                                                                                                                                                                            push esi
                                                                                                                                                                                                            call 00007F8E38D97828h
                                                                                                                                                                                                            movsx eax, word ptr [0044C8AAh]
                                                                                                                                                                                                            push 004301A0h
                                                                                                                                                                                                            mov dword ptr [00446B78h], eax
                                                                                                                                                                                                            inc word ptr [0044C8AAh]
                                                                                                                                                                                                            push 00430198h
                                                                                                                                                                                                            call 00007F8E38D97A46h
                                                                                                                                                                                                            movzx eax, word ptr [0044E8E0h]
                                                                                                                                                                                                            add esp, 08h
                                                                                                                                                                                                            and eax, 51008A20h
                                                                                                                                                                                                            mov word ptr [0044E8E0h], ax
                                                                                                                                                                                                            call 00007F8E38D911CCh
                                                                                                                                                                                                            add dword ptr [0043E5C4h], 092B443Eh
                                                                                                                                                                                                            mov esi, eax
                                                                                                                                                                                                            call 00007F8E38DB5EEBh
                                                                                                                                                                                                            imul ecx, dword ptr [00436B50h], 11518C09h
                                                                                                                                                                                                            push esi
                                                                                                                                                                                                            and ecx, 253641B1h
                                                                                                                                                                                                            sub dword ptr [0043D3FCh], ecx
                                                                                                                                                                                                            call dword ptr [00451C8Ch]
                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                            • [C++] VS2013 UPD4 build 31101
                                                                                                                                                                                                            • [LNK] VS2013 UPD4 build 31101
                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x33dc40x50.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x520000x7774.reloc
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x300000x198.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                            .text0x10000x2ec820x2ee00d270bb85f2409ee68a4975c686bbe3c4False0.732734375data6.895025116083861IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .rdata0x300000x466e0x4800ce934624c28723647f75c9f904f78edbFalse0.8486870659722222data7.187590275432955IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .data0x350000x1ccd00x20007b5472d347d42780469fb2654b7fc54False0.02734375data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .reloc0x520000x77740x7800d4a18cecdbf82b4071a1fc1b287bbd83False0.7721354166666666data6.831945942098567IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                            GDI32.dllGetBkColor, GetDCBrushColor, GetDCPenColor, GetClipRgn, GetMetaRgn, GetCurrentObject, GetMapMode, GetNearestColor, GetNearestPaletteIndex, GetObjectType, GetPixelFormat, GetPolyFillMode, GetRandomRgn, GetStretchBltMode, GetSystemPaletteUse, GetTextCharacterExtra, GetTextColor, GetTextCharset, GetTextCharsetInfo, GetFontLanguageInfo, GetFontUnicodeRanges, SetPixel, SetSystemPaletteUse, SetTextCharacterExtra, SetTextColor, SetTextAlign, SetTextJustification, UpdateColors
                                                                                                                                                                                                            USER32.dllSetWindowTextA, GetWindowContextHelpId, GetMenuContextHelpId, GetCursor, GetWindowLongA, LoadIconA, RemovePropA, GetPropA, GetScrollPos, EndPaint, BeginPaint, GetWindowDC, GetDC, WindowFromDC, GetForegroundWindow, DrawTextA, GetMenuItemCount, GetMenuItemID, GetMenuState, GetMenu, IsWindowEnabled, EnableWindow, IsWindowUnicode, GetQueueStatus, GetInputState, GetKeyboardType, SetFocus, GetDialogBaseUnits, CheckDlgButton, SetDlgItemTextA, GetDlgItemInt, GetDlgItem, EndDialog, MoveWindow, ShowWindow, CallWindowProcA, PostMessageA, SendMessageA, GetMenuCheckMarkDimensions
                                                                                                                                                                                                            KERNEL32.dllMoveFileA, FindResourceA, LocalFlags, GlobalHandle, GlobalFlags, GlobalSize, GlobalAlloc, SizeofResource, LockResource, LoadResource, GetProcAddress, GetModuleHandleA, GetTickCount, GetVersion, IsProcessorFeaturePresent, GetCurrentThreadId, GetCurrentProcessId, GetCurrentProcess, GetProcessHeap, HeapAlloc, QueryPerformanceCounter, GetLastError, IsDebuggerPresent, WriteFile, SetFilePointer, GetFileType, GetFileTime, GetDriveTypeA, FlushFileBuffers, FindClose, DeleteFileA, GetStdHandle
                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                            2024-11-07T15:36:41.393460+01002811542ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net)11.1.1.153192.168.2.962967UDP
                                                                                                                                                                                                            2024-11-07T15:36:46.932208+01002815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort1192.168.2.94976954.244.188.17780TCP
                                                                                                                                                                                                            2024-11-07T15:36:46.932208+01002820680ETPRO MALWARE W32/Bayrob Attempted Checkin 21192.168.2.94976954.244.188.17780TCP
                                                                                                                                                                                                            2024-11-07T15:36:47.013251+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz154.244.188.17780192.168.2.949769TCP
                                                                                                                                                                                                            2024-11-07T15:36:47.013251+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst154.244.188.17780192.168.2.949769TCP
                                                                                                                                                                                                            2024-11-07T15:36:47.061993+01002018316ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses11.1.1.153192.168.2.959115UDP
                                                                                                                                                                                                            2024-11-07T15:36:51.058444+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz118.143.155.6380192.168.2.949789TCP
                                                                                                                                                                                                            2024-11-07T15:36:51.058444+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst118.143.155.6380192.168.2.949789TCP
                                                                                                                                                                                                            2024-11-07T15:36:53.990026+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow152.149.20.212443192.168.2.949810TCP
                                                                                                                                                                                                            2024-11-07T15:37:31.687867+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow152.149.20.212443192.168.2.949979TCP
                                                                                                                                                                                                            2024-11-07T15:38:02.378593+01002815568ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort1192.168.2.949980199.59.243.22780TCP
                                                                                                                                                                                                            2024-11-07T15:38:02.378593+01002820680ETPRO MALWARE W32/Bayrob Attempted Checkin 21192.168.2.949980199.59.243.22780TCP
                                                                                                                                                                                                            2024-11-07T15:38:10.962108+01002811542ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net)11.1.1.153192.168.2.950837UDP
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.818797112 CET4974780192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.824378014 CET8049747199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.824454069 CET4974780192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.824665070 CET4974780192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.829957962 CET8049747199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.482978106 CET8049747199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.483071089 CET8049747199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.483119965 CET4974780192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.514851093 CET8049747199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.514914036 CET4974780192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.514976025 CET4974780192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.520041943 CET8049747199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.778458118 CET4975380192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.783433914 CET804975318.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.783509016 CET4975380192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.783696890 CET4975380192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.791198015 CET804975318.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.257329941 CET804975318.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.307284117 CET4975380192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.675802946 CET804975318.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.675863981 CET4975380192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.675981998 CET4975380192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.681114912 CET804975318.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:46.016515970 CET4976980192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:36:46.021954060 CET804976954.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:46.022037029 CET4976980192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:36:46.022080898 CET4976980192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:36:46.027015924 CET804976954.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:46.891947031 CET804976954.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:46.932208061 CET4976980192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.013251066 CET804976954.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.013345957 CET4976980192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.016940117 CET4976980192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.022053003 CET804976954.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.175879955 CET4978280192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.180816889 CET8049782199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.180915117 CET4978280192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.180963993 CET4978280192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.186167955 CET8049782199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.807310104 CET8049782199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.807823896 CET8049782199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.807898998 CET8049782199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.807976007 CET4978280192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.808016062 CET4978280192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.813391924 CET8049782199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:49.183835983 CET4978980192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:36:49.188628912 CET804978918.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:49.188726902 CET4978980192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:36:49.188824892 CET4978980192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:36:49.193661928 CET804978918.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:50.642986059 CET804978918.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:50.697869062 CET4978980192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.058444023 CET804978918.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.058643103 CET4978980192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.058689117 CET4978980192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.063640118 CET804978918.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.415884018 CET4980780192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.421591997 CET804980785.214.228.140192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.421659946 CET4980780192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.421741009 CET4980780192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.426594019 CET804980785.214.228.140192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.326940060 CET804980785.214.228.140192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.327073097 CET4980780192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.339179039 CET804980785.214.228.140192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.339235067 CET4980780192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.745126009 CET4998080192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.750051975 CET8049980199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.750152111 CET4998080192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.750246048 CET4998080192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.755814075 CET8049980199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.378360033 CET8049980199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.378474951 CET8049980199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.378592968 CET4998080192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.380279064 CET8049980199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.383070946 CET4998080192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.493489981 CET4998080192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.498481989 CET8049980199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.580869913 CET4998180192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.585956097 CET804998118.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.587115049 CET4998180192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.588852882 CET4998180192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.593693972 CET804998118.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.024375916 CET804998118.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.072876930 CET4998180192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.447232962 CET804998118.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.447300911 CET4998180192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.447335958 CET4998180192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.452145100 CET804998118.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:06.344548941 CET6379280192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:38:06.349446058 CET806379254.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:06.349529982 CET6379280192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:38:06.349591017 CET6379280192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:38:06.354511023 CET806379254.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.177685976 CET806379254.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.229315042 CET6379280192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.299773932 CET806379254.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.299870014 CET6379280192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.299921989 CET6379280192.168.2.954.244.188.177
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.305593014 CET806379254.244.188.177192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.789573908 CET6379380192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.795929909 CET8063793199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.796025991 CET6379380192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.796103001 CET6379380192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.802241087 CET8063793199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.455400944 CET8063793199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.455430031 CET8063793199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.455483913 CET6379380192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.456012964 CET8063793199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.456062078 CET6379380192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.456108093 CET6379380192.168.2.9199.59.243.227
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.460891008 CET8063793199.59.243.227192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.639470100 CET6379480192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.644762039 CET806379418.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.644835949 CET6379480192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.644896030 CET6379480192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.649658918 CET806379418.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.079900980 CET806379418.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.135416031 CET6379480192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.498878002 CET806379418.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.498964071 CET6379480192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.499016047 CET6379480192.168.2.918.143.155.63
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.504213095 CET806379418.143.155.63192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.767894983 CET6379580192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.773139000 CET806379585.214.228.140192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.775141954 CET6379580192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.779052019 CET6379580192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.783921957 CET806379585.214.228.140192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.644689083 CET806379585.214.228.140192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.644956112 CET6379580192.168.2.985.214.228.140
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.650311947 CET806379585.214.228.140192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.650399923 CET6379580192.168.2.985.214.228.140
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.050302982 CET5246253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.111907959 CET53524621.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.113714933 CET5614553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.145225048 CET53561451.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.146069050 CET5491453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.177762985 CET53549141.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.178550005 CET6009953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.188525915 CET53600991.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.189086914 CET6434853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.199429035 CET53643481.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.199981928 CET6368153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.207257986 CET53636811.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.209950924 CET6261553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.217824936 CET53626151.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.218425035 CET5879453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.229033947 CET53587941.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.229798079 CET6421653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.260451078 CET53642161.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.294986963 CET4981553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.304614067 CET53498151.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.305576086 CET6311753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.315557003 CET53631171.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.316170931 CET6503353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.325692892 CET53650331.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.326277971 CET5793153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.357922077 CET53579311.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.358571053 CET5958953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.368921041 CET53595891.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.370354891 CET5081653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.380630970 CET53508161.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.382960081 CET6296753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.393460035 CET53629671.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.394149065 CET5330253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.788630962 CET53533021.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.515652895 CET5367953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.525423050 CET53536791.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.526212931 CET4941153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.537184000 CET53494111.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.537807941 CET5403453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.572504044 CET53540341.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.573466063 CET5074653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.581011057 CET53507461.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.581651926 CET5396153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.777832985 CET53539611.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.676578999 CET6272053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.706975937 CET53627201.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.707760096 CET5518553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.718275070 CET53551851.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.719074011 CET5693053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.750669003 CET53569301.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.751648903 CET6533753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.761961937 CET53653371.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.762927055 CET5759153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.773670912 CET53575911.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.774493933 CET5123853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.783243895 CET53512381.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.783885002 CET6405653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.794020891 CET53640561.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.794682980 CET6374653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.805041075 CET53637461.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.805752039 CET5227253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.816159964 CET53522721.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.816792011 CET5290653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.827109098 CET53529061.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.827713966 CET5329653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.839308977 CET53532961.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.839998007 CET6165953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.849375963 CET53616591.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.850414038 CET6202453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.861718893 CET53620241.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.870445967 CET5688453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.880482912 CET53568841.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.881329060 CET5330153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.912039995 CET53533011.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.912918091 CET6234853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.923182964 CET53623481.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.924460888 CET5580753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.934474945 CET53558071.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.935142994 CET4957753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.944849968 CET53495771.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.945460081 CET5826953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.116229057 CET53582691.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.117275953 CET5030553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.150058031 CET53503051.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.150999069 CET5946753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.183279991 CET53594671.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.184061050 CET4998953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.195185900 CET53499891.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.211770058 CET5562753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.222891092 CET53556271.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.223660946 CET6338853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.254772902 CET53633881.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.255625963 CET5978853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.265538931 CET53597881.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.266268015 CET5925053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.298223972 CET53592501.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.299246073 CET6494753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.315295935 CET53649471.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.316246033 CET5672653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.327004910 CET53567261.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.328000069 CET5705853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.359874964 CET53570581.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.360821009 CET5121853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.374948025 CET53512181.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.375619888 CET5455653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.407706976 CET53545561.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.408478975 CET6488753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.439616919 CET53648871.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.440332890 CET5132153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.451114893 CET53513211.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.451772928 CET5829553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.484122992 CET53582951.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.484956026 CET6007553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.495126963 CET53600751.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.495737076 CET6551353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.506206036 CET53655131.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.506923914 CET5087253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.517035007 CET53508721.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.517699957 CET4972553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.549072027 CET53497251.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.556449890 CET6412253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.566492081 CET53641221.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.567568064 CET5149853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.576580048 CET53514981.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.577343941 CET5006353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.587358952 CET53500631.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.587977886 CET5023353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.597523928 CET53502331.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.598237038 CET6184153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.607342958 CET53618411.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.607918024 CET6149853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.617626905 CET53614981.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.618236065 CET5697653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.651417971 CET53569761.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.652226925 CET5531553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.683784008 CET53553151.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.684583902 CET6412153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.694428921 CET53641211.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.695198059 CET5454553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.726552010 CET53545451.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.727263927 CET6451253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.737709999 CET53645121.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.738333941 CET5490553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.749027014 CET53549051.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.749670982 CET5098353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.780922890 CET53509831.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.781754017 CET6366153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.812597036 CET53636611.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.813451052 CET5468853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.823563099 CET53546881.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.824341059 CET5136653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:46.015868902 CET53513661.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.017627001 CET5789553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.051615000 CET53578951.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.052763939 CET5911553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.061992884 CET53591151.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.072285891 CET6506353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.233160019 CET53650631.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.292077065 CET5083153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.324249029 CET53508311.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.333009005 CET6210553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.342902899 CET53621051.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.345480919 CET4949253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.356717110 CET53494921.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.360543966 CET5962553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.370729923 CET53596251.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.374072075 CET5578853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.384047985 CET53557881.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.388386011 CET5698753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.397938013 CET53569871.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.400921106 CET4983353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.411195993 CET53498331.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.412272930 CET5025053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.443680048 CET53502501.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.444581985 CET6091253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.454735994 CET53609121.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.455421925 CET6007053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.486695051 CET53600701.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.487643957 CET5478553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.517868996 CET53547851.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.519076109 CET5910853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.550509930 CET53591081.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.551376104 CET6070653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.561275005 CET53607061.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.562151909 CET4953353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.594464064 CET53495331.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.595709085 CET5816253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.627815008 CET53581621.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.628678083 CET5414453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.639123917 CET53541441.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.639870882 CET5816553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.670681953 CET53581651.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.671439886 CET6168253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.702897072 CET53616821.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.703834057 CET5158053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.714945078 CET53515801.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.715764999 CET5694153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.746973038 CET53569411.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.747875929 CET5124153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.758708954 CET53512411.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.759361982 CET6322953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.792493105 CET53632291.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.793765068 CET5776553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.175153971 CET53577651.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.808562040 CET4954953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.840154886 CET53495491.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.843760014 CET5617453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.855289936 CET53561741.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.859777927 CET5412353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.871088028 CET53541231.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.875865936 CET6034153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.885462046 CET53603411.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.887687922 CET4920453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.896287918 CET53492041.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.899856091 CET6318453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.909605026 CET53631841.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.911968946 CET5161853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.922087908 CET53516181.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.922858000 CET6102653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.932671070 CET53610261.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.933564901 CET6074553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.964040995 CET53607451.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.967917919 CET6533153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.978276968 CET53653311.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.980249882 CET6138553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:49.183183908 CET53613851.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.059359074 CET5856453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.069937944 CET53585641.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.070606947 CET6213653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.102983952 CET53621361.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.104135990 CET5157153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.113197088 CET53515711.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.115626097 CET6066953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.146121025 CET53606691.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.147067070 CET5537453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.178510904 CET53553741.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.179224014 CET5578653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.189460993 CET53557861.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.190165043 CET6301153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.221637964 CET53630111.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.222204924 CET5859053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.232311010 CET53585901.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.233115911 CET5430153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.244137049 CET53543011.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.244751930 CET5608653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.255127907 CET53560861.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.255752087 CET6538053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.265244961 CET53653801.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.265850067 CET5772653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.277667999 CET53577261.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.278141975 CET5471853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.288007021 CET53547181.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.288541079 CET4990953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.297745943 CET53499091.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.298264980 CET5236753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.308209896 CET53523671.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.309112072 CET5830953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.319504023 CET53583091.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.320065975 CET5438253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.330214977 CET53543821.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.330861092 CET6370653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.341267109 CET53637061.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.341831923 CET4963053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.352261066 CET53496301.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.352878094 CET6007553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.362915039 CET53600751.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.363785982 CET6545653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.373195887 CET53654561.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.374078989 CET5462353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.533394098 CET53546231.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.534204960 CET6457253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.544598103 CET53645721.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.545602083 CET6439753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.556175947 CET53643971.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.558458090 CET6234353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.567590952 CET53623431.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.568411112 CET5896753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.578109026 CET53589671.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.579267025 CET6378953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.588618994 CET53637891.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.589824915 CET5011253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.599906921 CET53501121.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.600615025 CET6230353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.610681057 CET53623031.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.611511946 CET5054953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.622925997 CET53505491.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.624106884 CET4944453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.787349939 CET53494441.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.849509954 CET5768453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.881700993 CET53576841.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.969439030 CET6458653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.001473904 CET53645861.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.046266079 CET5383253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.055713892 CET53538321.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.107223034 CET5701053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.117743969 CET53570101.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.124056101 CET6392753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.155544043 CET53639271.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.207256079 CET5586053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.238694906 CET53558601.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.256023884 CET5128953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.265528917 CET53512891.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.266679049 CET6550053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.277210951 CET53655001.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.277908087 CET6419353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.286815882 CET53641931.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.287667036 CET5954853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.296794891 CET53595481.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.297483921 CET6356153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.307910919 CET53635611.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.308903933 CET5335853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.339756966 CET53533581.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.340544939 CET6214653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.351840019 CET53621461.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.352407932 CET5730253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.362927914 CET53573021.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.363579988 CET6178653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.411211967 CET53617861.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.327754021 CET5782553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.364907980 CET53578251.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.365700006 CET6472853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.378197908 CET53647281.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.379012108 CET6071253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.391110897 CET53607121.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.391803980 CET5152053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.403758049 CET53515201.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.404449940 CET4992953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.416626930 CET53499291.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.418750048 CET5015653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.432708979 CET53501561.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.433476925 CET5269453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.445683002 CET53526941.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.446676970 CET6421553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.459511995 CET53642151.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.463345051 CET5824453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.474066973 CET53582441.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.477776051 CET5802553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.510129929 CET53580251.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.511151075 CET5381753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.523245096 CET53538171.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:37:06.214005947 CET4970653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:37:06.223705053 CET53497061.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:00.705576897 CET5669953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.432732105 CET53566991.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.434281111 CET6526453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.449049950 CET53652641.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.449757099 CET5055353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.480163097 CET53505531.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.480940104 CET6398053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.491534948 CET53639801.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.492161989 CET5605853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.522877932 CET53560581.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.523597002 CET4979053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.554927111 CET53497901.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.555818081 CET6357153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.565845966 CET53635711.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.566469908 CET5753953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.577357054 CET53575391.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.579246998 CET5519853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.589478016 CET53551981.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.590675116 CET6377053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.622051001 CET53637701.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.627125025 CET5445153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.639750957 CET53544511.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.640749931 CET5158553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.650511980 CET53515851.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.652466059 CET5249553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.662019968 CET53524951.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.664535046 CET5512653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.696595907 CET53551261.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.699783087 CET5438153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.710567951 CET53543811.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.711258888 CET6396453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.742269993 CET53639641.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.494620085 CET6133453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.504389048 CET53613341.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.505470991 CET6127853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.515393972 CET53612781.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.523715973 CET5659153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.556268930 CET53565911.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.564419985 CET6499653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.574297905 CET53649961.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.447999001 CET5688453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.458347082 CET53568841.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.459145069 CET6024953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.469228029 CET53602491.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.469917059 CET5098653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.480494976 CET53509861.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.481355906 CET6298553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.513540983 CET53629851.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.514487982 CET6461553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.525290966 CET53646151.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.525979996 CET6282753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.560516119 CET53628271.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.561388016 CET5358753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.571487904 CET53535871.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.572221994 CET5869453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.582988024 CET53586941.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.583705902 CET6226153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.594140053 CET53622611.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.594896078 CET6163453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.605259895 CET53616341.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.605921984 CET5232953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.615406990 CET53523291.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.616014004 CET5325853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.646536112 CET53532581.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.647259951 CET5702153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.678975105 CET53570211.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.679900885 CET6194753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.690696955 CET53619471.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.691441059 CET6180653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.722465038 CET53618061.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.723258972 CET5115353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.733623028 CET53511531.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.734639883 CET5681953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.745835066 CET53568191.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.746566057 CET5443553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.781147957 CET53544351.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.782071114 CET6459853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.792872906 CET53645981.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.793514013 CET6340653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.825900078 CET53634061.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.826812983 CET6435253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.858939886 CET53643521.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.859863043 CET5814653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.871344090 CET53581461.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.872095108 CET6034053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.883877039 CET53603401.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.884603977 CET6059153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.895503998 CET53605911.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.896188974 CET6321453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.907083035 CET53632141.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.907762051 CET5782553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.921077013 CET53578251.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.921868086 CET6430753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.933444023 CET53643071.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.934529066 CET5012553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.967891932 CET53501251.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.968933105 CET5135553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.001133919 CET53513551.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.002526999 CET5843953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.013895988 CET53584391.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.014982939 CET6337953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.026895046 CET53633791.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.028012991 CET6405753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.037261009 CET53640571.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.037992954 CET5225853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.072228909 CET53522581.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.073146105 CET5355953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.107861996 CET53535591.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.131933928 CET5562053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.144309998 CET53556201.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.145687103 CET5601053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.156295061 CET53560101.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.194144011 CET6505353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.225006104 CET53650531.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.231611967 CET5098253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.242798090 CET53509821.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.243499041 CET6124053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.253448963 CET53612401.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.258845091 CET5685753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.289071083 CET53568571.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.312292099 CET5877653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.344784975 CET53587761.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.362745047 CET5948653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.394434929 CET53594861.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.416191101 CET5570053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.446806908 CET53557001.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.467833042 CET5489553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.478264093 CET53548951.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.481424093 CET5073853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.517384052 CET53507381.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.518603086 CET5019653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.529195070 CET53501961.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.531332970 CET6450453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.540546894 CET53645041.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.586497068 CET5759853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.605618000 CET53575981.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.606601954 CET6007353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.633152962 CET53600731.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.633968115 CET5146653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.645726919 CET53514661.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.646538973 CET5350553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.656874895 CET53535051.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.657613039 CET5632853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.664997101 CET53563281.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:06.312278986 CET5163253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:06.343605042 CET53516321.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.300549030 CET5480053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.311254978 CET53548001.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.312066078 CET4971153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.324434996 CET53497111.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.325910091 CET6287353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.336504936 CET53628731.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.337703943 CET5315553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.348666906 CET53531551.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.349519968 CET6477553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.359586954 CET53647751.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.361692905 CET5580653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.373624086 CET53558061.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.374377966 CET5902653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.384836912 CET53590261.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.385550976 CET5687253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.396369934 CET53568721.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.397151947 CET6242953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.407377958 CET53624291.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.407959938 CET6346253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.423894882 CET53634621.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.424644947 CET5228253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.434694052 CET53522821.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.435441971 CET6329753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.468769073 CET53632971.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.469670057 CET6363353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.490694046 CET53636331.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.491621017 CET5548953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.502863884 CET53554891.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.507894039 CET6208653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.517951965 CET53620861.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.520184040 CET5357653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.689591885 CET53535761.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.690572977 CET5569053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.702162981 CET53556901.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.702745914 CET6522153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.712467909 CET53652211.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.713032961 CET6359853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.722544909 CET53635981.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.723011017 CET6419653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.732669115 CET53641961.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.733150959 CET5985153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.742307901 CET53598511.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.742877007 CET5080553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.753990889 CET53508051.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.754760027 CET5880553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.764252901 CET53588051.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.764802933 CET5357453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.776774883 CET53535741.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.777291059 CET5263153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.788712025 CET53526311.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.456933975 CET6116753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.488342047 CET53611671.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.489557981 CET4929053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.500252962 CET53492901.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.501261950 CET5901953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.512100935 CET53590191.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.512903929 CET6298753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.545036077 CET53629871.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.550962925 CET6225053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.561583996 CET53622501.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.562419891 CET5188453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.573133945 CET53518841.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.573869944 CET4937753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.583730936 CET53493771.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.584475994 CET5128853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.615607023 CET53512881.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.616604090 CET6237053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.627393961 CET53623701.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.628298044 CET5821353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.638802052 CET53582131.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.499733925 CET5302753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.672561884 CET53530271.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.673497915 CET6088253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.686836004 CET53608821.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.687664986 CET4918453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.698169947 CET53491841.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.699076891 CET6205653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.710377932 CET53620561.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.711070061 CET6398953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.720669031 CET53639891.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.721386909 CET6414253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.732326031 CET53641421.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.733007908 CET5018453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.765047073 CET53501841.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.765816927 CET6189953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.776478052 CET53618991.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.777429104 CET4940453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.788181067 CET53494041.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.789052963 CET5431453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.799160957 CET53543141.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.800043106 CET5151453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.810364962 CET53515141.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.811073065 CET5160153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.821604967 CET53516011.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.822252989 CET5412153192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.832634926 CET53541211.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.833317995 CET5866053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.843082905 CET53586601.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.843699932 CET5399553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.875849962 CET53539951.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.876708984 CET5588453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.887226105 CET53558841.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.888058901 CET4919353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.898766041 CET53491931.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.899601936 CET6405453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.910420895 CET53640541.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.911302090 CET5721553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.922327042 CET53572151.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.923322916 CET5233653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.938925028 CET53523361.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.941585064 CET6516753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.950731039 CET53651671.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.951515913 CET5083753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.962107897 CET53508371.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.962820053 CET5230953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.973789930 CET53523091.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.974587917 CET5101053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.985744953 CET53510101.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.986459017 CET5870953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.996197939 CET53587091.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.996877909 CET6199253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.006370068 CET53619921.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.007050991 CET6458653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.037195921 CET53645861.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.038011074 CET6234753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.047250986 CET53623471.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.047962904 CET6106953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.057559013 CET53610691.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.058316946 CET5237453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.067289114 CET53523741.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.068182945 CET5291753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.098397017 CET53529171.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.099337101 CET5817053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.131788015 CET53581701.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.132664919 CET4944253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.143851042 CET53494421.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.144793987 CET5149353192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.155627012 CET53514931.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.156441927 CET6110053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.312732935 CET53611001.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.313602924 CET5541853192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.323893070 CET53554181.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.324788094 CET5746753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.334952116 CET53574671.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.335685968 CET5227753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.490267992 CET53522771.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.491254091 CET6219253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.657113075 CET53621921.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.658339977 CET6016053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.668025017 CET53601601.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.669090033 CET5969953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.679255962 CET53596991.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.680232048 CET4947753192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.689918995 CET53494771.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.691948891 CET5425553192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.722966909 CET53542551.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.724044085 CET4932253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.734047890 CET53493221.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.734709978 CET5382653192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.766438961 CET53538261.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.646212101 CET5507453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.655509949 CET53550741.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.661416054 CET6357453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.671128988 CET53635741.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.671947956 CET5782953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.682415009 CET53578291.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.683032036 CET5102053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.690926075 CET53510201.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.691564083 CET5923253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.701512098 CET53592321.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.702040911 CET5542253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.711639881 CET53554221.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.712354898 CET5201253192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.743012905 CET53520121.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.743973017 CET5219453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.753505945 CET53521941.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.754215956 CET6459053192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.786721945 CET53645901.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.787421942 CET6066453192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.798074961 CET53606641.1.1.1192.168.2.9
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.798731089 CET5130953192.168.2.91.1.1.1
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.808193922 CET53513091.1.1.1192.168.2.9
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.050302982 CET192.168.2.91.1.1.10xfbaStandard query (0)leaderstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.113714933 CET192.168.2.91.1.1.10x91d0Standard query (0)heavenstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.146069050 CET192.168.2.91.1.1.10x135aStandard query (0)leadernothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.178550005 CET192.168.2.91.1.1.10x5e73Standard query (0)heavennothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.189086914 CET192.168.2.91.1.1.10x84b8Standard query (0)leaderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.199981928 CET192.168.2.91.1.1.10xfffbStandard query (0)heavenbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.209950924 CET192.168.2.91.1.1.10x5c94Standard query (0)leaderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.218425035 CET192.168.2.91.1.1.10x5d3aStandard query (0)heavendivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.229798079 CET192.168.2.91.1.1.10x3880Standard query (0)heavystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.294986963 CET192.168.2.91.1.1.10xd7cfStandard query (0)gentlestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.305576086 CET192.168.2.91.1.1.10xf5b0Standard query (0)heavynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.316170931 CET192.168.2.91.1.1.10xcccStandard query (0)gentlenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.326277971 CET192.168.2.91.1.1.10xec0fStandard query (0)heavybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.358571053 CET192.168.2.91.1.1.10x7ca2Standard query (0)gentlebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.370354891 CET192.168.2.91.1.1.10xdeccStandard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.382960081 CET192.168.2.91.1.1.10x4653Standard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.394149065 CET192.168.2.91.1.1.10x24a1Standard query (0)variousstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.515652895 CET192.168.2.91.1.1.10xbf4cStandard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.526212931 CET192.168.2.91.1.1.10x8643Standard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.537807941 CET192.168.2.91.1.1.10x76bfStandard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.573466063 CET192.168.2.91.1.1.10xc5Standard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.581651926 CET192.168.2.91.1.1.10x2f02Standard query (0)returnbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.676578999 CET192.168.2.91.1.1.10x5bf2Standard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.707760096 CET192.168.2.91.1.1.10x8ea2Standard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.719074011 CET192.168.2.91.1.1.10xe870Standard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.751648903 CET192.168.2.91.1.1.10xea41Standard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.762927055 CET192.168.2.91.1.1.10xbc69Standard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.774493933 CET192.168.2.91.1.1.10x178fStandard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.783885002 CET192.168.2.91.1.1.10xcfafStandard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.794682980 CET192.168.2.91.1.1.10x8a18Standard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.805752039 CET192.168.2.91.1.1.10xefecStandard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.816792011 CET192.168.2.91.1.1.10xdf9Standard query (0)forwardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.827713966 CET192.168.2.91.1.1.10x8a1aStandard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.839998007 CET192.168.2.91.1.1.10x5ef9Standard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.850414038 CET192.168.2.91.1.1.10x7e39Standard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.870445967 CET192.168.2.91.1.1.10x6b53Standard query (0)glassanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.881329060 CET192.168.2.91.1.1.10xb7Standard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.912918091 CET192.168.2.91.1.1.10xd23dStandard query (0)glassbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.924460888 CET192.168.2.91.1.1.10x2257Standard query (0)answerappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.935142994 CET192.168.2.91.1.1.10x5eaaStandard query (0)glassappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.945460081 CET192.168.2.91.1.1.10xa8eaStandard query (0)difficultmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.117275953 CET192.168.2.91.1.1.10x3bbaStandard query (0)heardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.150999069 CET192.168.2.91.1.1.10x56e9Standard query (0)difficultanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.184061050 CET192.168.2.91.1.1.10xc2b5Standard query (0)heardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.211770058 CET192.168.2.91.1.1.10x533dStandard query (0)difficultbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.223660946 CET192.168.2.91.1.1.10x1eb2Standard query (0)heardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.255625963 CET192.168.2.91.1.1.10x416Standard query (0)difficultappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.266268015 CET192.168.2.91.1.1.10x2c92Standard query (0)heardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.299246073 CET192.168.2.91.1.1.10x7174Standard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.316246033 CET192.168.2.91.1.1.10x17f5Standard query (0)necessarymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.328000069 CET192.168.2.91.1.1.10x4367Standard query (0)pleasantanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.360821009 CET192.168.2.91.1.1.10x6c30Standard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.375619888 CET192.168.2.91.1.1.10x1b1fStandard query (0)pleasantbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.408478975 CET192.168.2.91.1.1.10xcbcaStandard query (0)necessarybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.440332890 CET192.168.2.91.1.1.10x2231Standard query (0)pleasantappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.451772928 CET192.168.2.91.1.1.10x8190Standard query (0)necessaryappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.484956026 CET192.168.2.91.1.1.10x2fb7Standard query (0)ordermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.495737076 CET192.168.2.91.1.1.10xad7dStandard query (0)requiremanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.506923914 CET192.168.2.91.1.1.10x2d3Standard query (0)orderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.517699957 CET192.168.2.91.1.1.10x1fccStandard query (0)requireanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.556449890 CET192.168.2.91.1.1.10xecdStandard query (0)orderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.567568064 CET192.168.2.91.1.1.10x199Standard query (0)requirebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.577343941 CET192.168.2.91.1.1.10xda78Standard query (0)orderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.587977886 CET192.168.2.91.1.1.10x22e8Standard query (0)requireappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.598237038 CET192.168.2.91.1.1.10xf4a2Standard query (0)leadermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.607918024 CET192.168.2.91.1.1.10x37e3Standard query (0)heavenmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.618236065 CET192.168.2.91.1.1.10x634dStandard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.652226925 CET192.168.2.91.1.1.10xe55Standard query (0)heavenanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.684583902 CET192.168.2.91.1.1.10x6d33Standard query (0)leaderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.695198059 CET192.168.2.91.1.1.10xbd9aStandard query (0)heavenbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.727263927 CET192.168.2.91.1.1.10x64fStandard query (0)leaderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.738333941 CET192.168.2.91.1.1.10xa8adStandard query (0)heavenappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.749670982 CET192.168.2.91.1.1.10x69cbStandard query (0)heavymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.781754017 CET192.168.2.91.1.1.10x9fc2Standard query (0)gentlemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.813451052 CET192.168.2.91.1.1.10x91b3Standard query (0)heavyanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.824341059 CET192.168.2.91.1.1.10xdee6Standard query (0)gentleanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.017627001 CET192.168.2.91.1.1.10xf46Standard query (0)heavybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.052763939 CET192.168.2.91.1.1.10xe3dbStandard query (0)gentlebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.072285891 CET192.168.2.91.1.1.10x572aStandard query (0)heavyappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.292077065 CET192.168.2.91.1.1.10xafe7Standard query (0)gentleappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.333009005 CET192.168.2.91.1.1.10xd80fStandard query (0)variousmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.345480919 CET192.168.2.91.1.1.10xd7a0Standard query (0)returnmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.360543966 CET192.168.2.91.1.1.10xee0Standard query (0)variousanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.374072075 CET192.168.2.91.1.1.10x122bStandard query (0)returnanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.388386011 CET192.168.2.91.1.1.10xc309Standard query (0)variousbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.400921106 CET192.168.2.91.1.1.10x592bStandard query (0)returnbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.412272930 CET192.168.2.91.1.1.10xa7a8Standard query (0)variousappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.444581985 CET192.168.2.91.1.1.10x5f93Standard query (0)returnappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.455421925 CET192.168.2.91.1.1.10xcaf9Standard query (0)degreeinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.487643957 CET192.168.2.91.1.1.10x2b94Standard query (0)forwardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.519076109 CET192.168.2.91.1.1.10xf83dStandard query (0)degreeexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.551376104 CET192.168.2.91.1.1.10x932cStandard query (0)forwardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.562151909 CET192.168.2.91.1.1.10x1e21Standard query (0)degreebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.595709085 CET192.168.2.91.1.1.10xd5dcStandard query (0)forwardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.628678083 CET192.168.2.91.1.1.10x8a7eStandard query (0)degreeinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.639870882 CET192.168.2.91.1.1.10xc286Standard query (0)forwardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.671439886 CET192.168.2.91.1.1.10xb100Standard query (0)answerinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.703834057 CET192.168.2.91.1.1.10x8728Standard query (0)glassinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.715764999 CET192.168.2.91.1.1.10x48d3Standard query (0)answerexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.747875929 CET192.168.2.91.1.1.10x5cb3Standard query (0)glassexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.759361982 CET192.168.2.91.1.1.10x3c60Standard query (0)answerbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.793765068 CET192.168.2.91.1.1.10x9415Standard query (0)glassbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.808562040 CET192.168.2.91.1.1.10xd43cStandard query (0)answerinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.843760014 CET192.168.2.91.1.1.10x2d32Standard query (0)glassinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.859777927 CET192.168.2.91.1.1.10xfc41Standard query (0)difficultinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.875865936 CET192.168.2.91.1.1.10x15bcStandard query (0)heardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.887687922 CET192.168.2.91.1.1.10x7c29Standard query (0)difficultexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.899856091 CET192.168.2.91.1.1.10x3b9aStandard query (0)heardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.911968946 CET192.168.2.91.1.1.10x5a3dStandard query (0)difficultbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.922858000 CET192.168.2.91.1.1.10x7b08Standard query (0)heardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.933564901 CET192.168.2.91.1.1.10x987fStandard query (0)difficultinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.967917919 CET192.168.2.91.1.1.10xa74Standard query (0)heardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.980249882 CET192.168.2.91.1.1.10x4dbeStandard query (0)pleasantinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.059359074 CET192.168.2.91.1.1.10xc85Standard query (0)necessaryinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.070606947 CET192.168.2.91.1.1.10xbaeStandard query (0)pleasantexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.104135990 CET192.168.2.91.1.1.10x6366Standard query (0)necessaryexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.115626097 CET192.168.2.91.1.1.10x59ddStandard query (0)pleasantbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.147067070 CET192.168.2.91.1.1.10x66ecStandard query (0)necessarybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.179224014 CET192.168.2.91.1.1.10x5199Standard query (0)pleasantinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.190165043 CET192.168.2.91.1.1.10xb63bStandard query (0)necessaryinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.222204924 CET192.168.2.91.1.1.10xc3a7Standard query (0)orderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.233115911 CET192.168.2.91.1.1.10x9bc3Standard query (0)requireinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.244751930 CET192.168.2.91.1.1.10xb7afStandard query (0)orderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.255752087 CET192.168.2.91.1.1.10x869fStandard query (0)requireexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.265850067 CET192.168.2.91.1.1.10x739fStandard query (0)orderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.278141975 CET192.168.2.91.1.1.10xdcb4Standard query (0)requirebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.288541079 CET192.168.2.91.1.1.10xcb20Standard query (0)orderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.298264980 CET192.168.2.91.1.1.10x2fa2Standard query (0)requireinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.309112072 CET192.168.2.91.1.1.10x5ac7Standard query (0)leaderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.320065975 CET192.168.2.91.1.1.10x8134Standard query (0)heaveninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.330861092 CET192.168.2.91.1.1.10x6f2fStandard query (0)leaderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.341831923 CET192.168.2.91.1.1.10x2f78Standard query (0)heavenexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.352878094 CET192.168.2.91.1.1.10x9995Standard query (0)leaderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.363785982 CET192.168.2.91.1.1.10xe06cStandard query (0)heavenbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.374078989 CET192.168.2.91.1.1.10x75a3Standard query (0)leaderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.534204960 CET192.168.2.91.1.1.10x2ee3Standard query (0)heaveninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.545602083 CET192.168.2.91.1.1.10x532cStandard query (0)heavyinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.558458090 CET192.168.2.91.1.1.10xa9edStandard query (0)gentleinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.568411112 CET192.168.2.91.1.1.10xbad2Standard query (0)heavyexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.579267025 CET192.168.2.91.1.1.10xc0fStandard query (0)gentleexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.589824915 CET192.168.2.91.1.1.10x933bStandard query (0)heavybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.600615025 CET192.168.2.91.1.1.10xf48cStandard query (0)gentlebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.611511946 CET192.168.2.91.1.1.10x6416Standard query (0)heavyinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.624106884 CET192.168.2.91.1.1.10x5921Standard query (0)gentleinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.849509954 CET192.168.2.91.1.1.10x9340Standard query (0)variousinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.969439030 CET192.168.2.91.1.1.10x1e28Standard query (0)returninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.046266079 CET192.168.2.91.1.1.10xf6b9Standard query (0)variousexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.107223034 CET192.168.2.91.1.1.10x52baStandard query (0)returnexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.124056101 CET192.168.2.91.1.1.10x60bbStandard query (0)variousbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.207256079 CET192.168.2.91.1.1.10xa792Standard query (0)returnbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.256023884 CET192.168.2.91.1.1.10x831Standard query (0)variousinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.266679049 CET192.168.2.91.1.1.10xc0ecStandard query (0)returninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.277908087 CET192.168.2.91.1.1.10x5244Standard query (0)degreeready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.287667036 CET192.168.2.91.1.1.10xba02Standard query (0)forwardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.297483921 CET192.168.2.91.1.1.10xd6dStandard query (0)degreebrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.308903933 CET192.168.2.91.1.1.10x76fcStandard query (0)forwardbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.340544939 CET192.168.2.91.1.1.10x20caStandard query (0)degreepeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.352407932 CET192.168.2.91.1.1.10x195aStandard query (0)forwardpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.363579988 CET192.168.2.91.1.1.10x1b5Standard query (0)degreedaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.327754021 CET192.168.2.91.1.1.10xd7a2Standard query (0)forwarddaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.365700006 CET192.168.2.91.1.1.10xab62Standard query (0)answerready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.379012108 CET192.168.2.91.1.1.10x534dStandard query (0)glassready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.391803980 CET192.168.2.91.1.1.10xe4a5Standard query (0)answerbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.404449940 CET192.168.2.91.1.1.10x3e1dStandard query (0)glassbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.418750048 CET192.168.2.91.1.1.10x775aStandard query (0)answerpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.433476925 CET192.168.2.91.1.1.10xef07Standard query (0)glasspeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.446676970 CET192.168.2.91.1.1.10xf1daStandard query (0)answerdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.463345051 CET192.168.2.91.1.1.10xa4d7Standard query (0)glassdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.477776051 CET192.168.2.91.1.1.10x4286Standard query (0)difficultready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.511151075 CET192.168.2.91.1.1.10x76bdStandard query (0)heardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:37:06.214005947 CET192.168.2.91.1.1.10x5e16Standard query (0)heardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:00.705576897 CET192.168.2.91.1.1.10xda8aStandard query (0)leaderstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.434281111 CET192.168.2.91.1.1.10x1e0fStandard query (0)heavenstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.449757099 CET192.168.2.91.1.1.10x6ef9Standard query (0)leadernothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.480940104 CET192.168.2.91.1.1.10x447dStandard query (0)heavennothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.492161989 CET192.168.2.91.1.1.10x684cStandard query (0)leaderbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.523597002 CET192.168.2.91.1.1.10xda23Standard query (0)heavenbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.555818081 CET192.168.2.91.1.1.10x9bb4Standard query (0)leaderdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.566469908 CET192.168.2.91.1.1.10x80d3Standard query (0)heavendivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.579246998 CET192.168.2.91.1.1.10x466cStandard query (0)heavystream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.590675116 CET192.168.2.91.1.1.10xc7c8Standard query (0)gentlestream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.627125025 CET192.168.2.91.1.1.10xc916Standard query (0)heavynothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.640749931 CET192.168.2.91.1.1.10x1b2aStandard query (0)gentlenothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.652466059 CET192.168.2.91.1.1.10x508fStandard query (0)heavybottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.664535046 CET192.168.2.91.1.1.10x101bStandard query (0)gentlebottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.699783087 CET192.168.2.91.1.1.10x3d6fStandard query (0)heavydivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.711258888 CET192.168.2.91.1.1.10xce10Standard query (0)gentledivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.494620085 CET192.168.2.91.1.1.10xaa4eStandard query (0)returnstream.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.505470991 CET192.168.2.91.1.1.10x865Standard query (0)variousnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.523715973 CET192.168.2.91.1.1.10x3c51Standard query (0)returnnothing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.564419985 CET192.168.2.91.1.1.10xaf47Standard query (0)variousbottle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.447999001 CET192.168.2.91.1.1.10xb876Standard query (0)variousdivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.459145069 CET192.168.2.91.1.1.10x2791Standard query (0)returndivide.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.469917059 CET192.168.2.91.1.1.10x5403Standard query (0)degreemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.481355906 CET192.168.2.91.1.1.10x513Standard query (0)forwardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.514487982 CET192.168.2.91.1.1.10xb975Standard query (0)degreeanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.525979996 CET192.168.2.91.1.1.10x5499Standard query (0)forwardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.561388016 CET192.168.2.91.1.1.10xa963Standard query (0)degreebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.572221994 CET192.168.2.91.1.1.10xed71Standard query (0)forwardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.583705902 CET192.168.2.91.1.1.10x5586Standard query (0)degreeappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.594896078 CET192.168.2.91.1.1.10x88f1Standard query (0)forwardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.605921984 CET192.168.2.91.1.1.10x168fStandard query (0)answermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.616014004 CET192.168.2.91.1.1.10x1b09Standard query (0)glassmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.647259951 CET192.168.2.91.1.1.10x15d1Standard query (0)answeranother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.679900885 CET192.168.2.91.1.1.10xafceStandard query (0)glassanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.691441059 CET192.168.2.91.1.1.10xd797Standard query (0)answerbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.723258972 CET192.168.2.91.1.1.10x45f8Standard query (0)glassbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.734639883 CET192.168.2.91.1.1.10x6ad9Standard query (0)answerappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.746566057 CET192.168.2.91.1.1.10xc568Standard query (0)glassappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.782071114 CET192.168.2.91.1.1.10xceb1Standard query (0)difficultmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.793514013 CET192.168.2.91.1.1.10x299bStandard query (0)heardmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.826812983 CET192.168.2.91.1.1.10xd882Standard query (0)difficultanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.859863043 CET192.168.2.91.1.1.10x1ffbStandard query (0)heardanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.872095108 CET192.168.2.91.1.1.10xcc49Standard query (0)difficultbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.884603977 CET192.168.2.91.1.1.10x5429Standard query (0)heardbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.896188974 CET192.168.2.91.1.1.10x81aeStandard query (0)difficultappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.907762051 CET192.168.2.91.1.1.10x4bc3Standard query (0)heardappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.921868086 CET192.168.2.91.1.1.10xfdd5Standard query (0)pleasantmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.934529066 CET192.168.2.91.1.1.10xe230Standard query (0)necessarymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.968933105 CET192.168.2.91.1.1.10x43cfStandard query (0)pleasantanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.002526999 CET192.168.2.91.1.1.10x149Standard query (0)necessaryanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.014982939 CET192.168.2.91.1.1.10x3d88Standard query (0)pleasantbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.028012991 CET192.168.2.91.1.1.10xed0bStandard query (0)necessarybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.037992954 CET192.168.2.91.1.1.10xe42Standard query (0)pleasantappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.073146105 CET192.168.2.91.1.1.10x87f2Standard query (0)necessaryappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.131933928 CET192.168.2.91.1.1.10x24b5Standard query (0)ordermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.145687103 CET192.168.2.91.1.1.10x555Standard query (0)requiremanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.194144011 CET192.168.2.91.1.1.10x40a0Standard query (0)orderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.231611967 CET192.168.2.91.1.1.10x431Standard query (0)requireanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.243499041 CET192.168.2.91.1.1.10x617cStandard query (0)orderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.258845091 CET192.168.2.91.1.1.10x4689Standard query (0)requirebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.312292099 CET192.168.2.91.1.1.10xb9aeStandard query (0)orderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.362745047 CET192.168.2.91.1.1.10x2ec6Standard query (0)requireappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.416191101 CET192.168.2.91.1.1.10xed31Standard query (0)leadermanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.467833042 CET192.168.2.91.1.1.10x7054Standard query (0)heavenmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.481424093 CET192.168.2.91.1.1.10x5021Standard query (0)leaderanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.518603086 CET192.168.2.91.1.1.10x935cStandard query (0)heavenanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.531332970 CET192.168.2.91.1.1.10xe6b2Standard query (0)leaderbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.586497068 CET192.168.2.91.1.1.10x7317Standard query (0)heavenbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.606601954 CET192.168.2.91.1.1.10x1f29Standard query (0)leaderappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.633968115 CET192.168.2.91.1.1.10x8a5bStandard query (0)heavenappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.646538973 CET192.168.2.91.1.1.10x34fStandard query (0)heavymanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.657613039 CET192.168.2.91.1.1.10xb19eStandard query (0)gentlemanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:06.312278986 CET192.168.2.91.1.1.10xfde4Standard query (0)heavyanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.300549030 CET192.168.2.91.1.1.10x1e5bStandard query (0)heavybusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.312066078 CET192.168.2.91.1.1.10x22b0Standard query (0)gentlebusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.325910091 CET192.168.2.91.1.1.10x57b7Standard query (0)heavyappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.337703943 CET192.168.2.91.1.1.10xabefStandard query (0)gentleappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.349519968 CET192.168.2.91.1.1.10x6fe0Standard query (0)variousmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.361692905 CET192.168.2.91.1.1.10xdb2aStandard query (0)returnmanner.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.374377966 CET192.168.2.91.1.1.10xc1d9Standard query (0)variousanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.385550976 CET192.168.2.91.1.1.10xffb2Standard query (0)returnanother.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.397151947 CET192.168.2.91.1.1.10xd582Standard query (0)variousbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.407959938 CET192.168.2.91.1.1.10x81c6Standard query (0)returnbusiness.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.424644947 CET192.168.2.91.1.1.10x7958Standard query (0)variousappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.435441971 CET192.168.2.91.1.1.10x92c4Standard query (0)returnappear.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.469670057 CET192.168.2.91.1.1.10x10a2Standard query (0)degreeinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.491621017 CET192.168.2.91.1.1.10x8b06Standard query (0)forwardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.507894039 CET192.168.2.91.1.1.10xc535Standard query (0)degreeexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.520184040 CET192.168.2.91.1.1.10x3e84Standard query (0)forwardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.690572977 CET192.168.2.91.1.1.10xfe4aStandard query (0)degreebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.702745914 CET192.168.2.91.1.1.10xbebeStandard query (0)forwardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.713032961 CET192.168.2.91.1.1.10x2b19Standard query (0)degreeinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.723011017 CET192.168.2.91.1.1.10x2faStandard query (0)forwardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.733150959 CET192.168.2.91.1.1.10xa72eStandard query (0)answerinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.742877007 CET192.168.2.91.1.1.10xd532Standard query (0)glassinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.754760027 CET192.168.2.91.1.1.10xe759Standard query (0)answerexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.764802933 CET192.168.2.91.1.1.10x4155Standard query (0)glassexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.777291059 CET192.168.2.91.1.1.10xe709Standard query (0)answerbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.456933975 CET192.168.2.91.1.1.10x2408Standard query (0)answerinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.489557981 CET192.168.2.91.1.1.10xc789Standard query (0)glassinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.501261950 CET192.168.2.91.1.1.10x5b3bStandard query (0)difficultinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.512903929 CET192.168.2.91.1.1.10xbdb0Standard query (0)heardinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.550962925 CET192.168.2.91.1.1.10xe116Standard query (0)difficultexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.562419891 CET192.168.2.91.1.1.10x15c7Standard query (0)heardexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.573869944 CET192.168.2.91.1.1.10x54bStandard query (0)difficultbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.584475994 CET192.168.2.91.1.1.10x7526Standard query (0)heardbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.616604090 CET192.168.2.91.1.1.10x73e0Standard query (0)difficultinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.628298044 CET192.168.2.91.1.1.10xc0daStandard query (0)heardinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.499733925 CET192.168.2.91.1.1.10xe5bcStandard query (0)necessaryinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.673497915 CET192.168.2.91.1.1.10xa7eaStandard query (0)pleasantexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.687664986 CET192.168.2.91.1.1.10x5c6bStandard query (0)necessaryexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.699076891 CET192.168.2.91.1.1.10x10a4Standard query (0)pleasantbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.711070061 CET192.168.2.91.1.1.10x22b1Standard query (0)necessarybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.721386909 CET192.168.2.91.1.1.10xcacStandard query (0)pleasantinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.733007908 CET192.168.2.91.1.1.10xe71cStandard query (0)necessaryinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.765816927 CET192.168.2.91.1.1.10x3c17Standard query (0)orderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.777429104 CET192.168.2.91.1.1.10x6340Standard query (0)requireinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.789052963 CET192.168.2.91.1.1.10x1fecStandard query (0)orderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.800043106 CET192.168.2.91.1.1.10xca74Standard query (0)requireexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.811073065 CET192.168.2.91.1.1.10xb11dStandard query (0)orderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.822252989 CET192.168.2.91.1.1.10xaa47Standard query (0)requirebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.833317995 CET192.168.2.91.1.1.10xf8cbStandard query (0)orderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.843699932 CET192.168.2.91.1.1.10x6080Standard query (0)requireinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.876708984 CET192.168.2.91.1.1.10xe60eStandard query (0)leaderinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.888058901 CET192.168.2.91.1.1.10x30fdStandard query (0)heaveninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.899601936 CET192.168.2.91.1.1.10xf8fbStandard query (0)leaderexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.911302090 CET192.168.2.91.1.1.10xc692Standard query (0)heavenexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.923322916 CET192.168.2.91.1.1.10xd059Standard query (0)leaderbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.941585064 CET192.168.2.91.1.1.10xb7feStandard query (0)heavenbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.951515913 CET192.168.2.91.1.1.10xb3a3Standard query (0)leaderinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.962820053 CET192.168.2.91.1.1.10x3dccStandard query (0)heaveninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.974587917 CET192.168.2.91.1.1.10x8da7Standard query (0)heavyinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.986459017 CET192.168.2.91.1.1.10xad8dStandard query (0)gentleinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.996877909 CET192.168.2.91.1.1.10xc3dStandard query (0)heavyexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.007050991 CET192.168.2.91.1.1.10xf3f2Standard query (0)gentleexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.038011074 CET192.168.2.91.1.1.10x46e7Standard query (0)heavybright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.047962904 CET192.168.2.91.1.1.10xd05cStandard query (0)gentlebright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.058316946 CET192.168.2.91.1.1.10x764fStandard query (0)heavyinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.068182945 CET192.168.2.91.1.1.10x7de8Standard query (0)gentleinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.099337101 CET192.168.2.91.1.1.10x6822Standard query (0)variousinstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.132664919 CET192.168.2.91.1.1.10x5140Standard query (0)returninstead.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.144793987 CET192.168.2.91.1.1.10xd4dfStandard query (0)variousexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.156441927 CET192.168.2.91.1.1.10xc87eStandard query (0)returnexplain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.313602924 CET192.168.2.91.1.1.10x91fdStandard query (0)variousbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.324788094 CET192.168.2.91.1.1.10x4797Standard query (0)returnbright.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.335685968 CET192.168.2.91.1.1.10x90c2Standard query (0)variousinside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.491254091 CET192.168.2.91.1.1.10x853bStandard query (0)returninside.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.658339977 CET192.168.2.91.1.1.10x309fStandard query (0)degreeready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.669090033 CET192.168.2.91.1.1.10xf235Standard query (0)forwardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.680232048 CET192.168.2.91.1.1.10xddb9Standard query (0)degreebrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.691948891 CET192.168.2.91.1.1.10xfae7Standard query (0)forwardbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.724044085 CET192.168.2.91.1.1.10x98efStandard query (0)degreepeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.734709978 CET192.168.2.91.1.1.10xc6e5Standard query (0)forwardpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.646212101 CET192.168.2.91.1.1.10x36c5Standard query (0)forwarddaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.661416054 CET192.168.2.91.1.1.10xcd6fStandard query (0)answerready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.671947956 CET192.168.2.91.1.1.10x7447Standard query (0)glassready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.683032036 CET192.168.2.91.1.1.10x449cStandard query (0)answerbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.691564083 CET192.168.2.91.1.1.10xa4bdStandard query (0)glassbrown.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.702040911 CET192.168.2.91.1.1.10xda79Standard query (0)answerpeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.712354898 CET192.168.2.91.1.1.10x624bStandard query (0)glasspeople.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.743973017 CET192.168.2.91.1.1.10xdf36Standard query (0)answerdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.754215956 CET192.168.2.91.1.1.10x2d6dStandard query (0)glassdaughter.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.787421942 CET192.168.2.91.1.1.10x9f01Standard query (0)difficultready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.798731089 CET192.168.2.91.1.1.10xdef4Standard query (0)heardready.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                            Nov 7, 2024 15:36:32.551434994 CET1.1.1.1192.168.2.90xa45eNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:32.551434994 CET1.1.1.1192.168.2.90xa45eNo error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:32.551434994 CET1.1.1.1192.168.2.90xa45eNo error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.145225048 CET1.1.1.1192.168.2.90x91d0Name error (3)heavenstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.177762985 CET1.1.1.1192.168.2.90x135aName error (3)leadernothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.188525915 CET1.1.1.1192.168.2.90x5e73Name error (3)heavennothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.199429035 CET1.1.1.1192.168.2.90x84b8Name error (3)leaderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.207257986 CET1.1.1.1192.168.2.90xfffbName error (3)heavenbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.217824936 CET1.1.1.1192.168.2.90x5c94Name error (3)leaderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.229033947 CET1.1.1.1192.168.2.90x5d3aName error (3)heavendivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.260451078 CET1.1.1.1192.168.2.90x3880Name error (3)heavystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.304614067 CET1.1.1.1192.168.2.90xd7cfName error (3)gentlestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.315557003 CET1.1.1.1192.168.2.90xf5b0Name error (3)heavynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.325692892 CET1.1.1.1192.168.2.90xcccName error (3)gentlenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.357922077 CET1.1.1.1192.168.2.90xec0fName error (3)heavybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.368921041 CET1.1.1.1192.168.2.90x7ca2Name error (3)gentlebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.380630970 CET1.1.1.1192.168.2.90xdeccName error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.393460035 CET1.1.1.1192.168.2.90x4653Name error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.788630962 CET1.1.1.1192.168.2.90x24a1No error (0)variousstream.net7450.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.788630962 CET1.1.1.1192.168.2.90x24a1No error (0)7450.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.525423050 CET1.1.1.1192.168.2.90xbf4cName error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.537184000 CET1.1.1.1192.168.2.90x8643Name error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.572504044 CET1.1.1.1192.168.2.90x76bfName error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.581011057 CET1.1.1.1192.168.2.90xc5Name error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.777832985 CET1.1.1.1192.168.2.90x2f02No error (0)returnbottle.net18.143.155.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.706975937 CET1.1.1.1192.168.2.90x5bf2Name error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.718275070 CET1.1.1.1192.168.2.90x8ea2Name error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.750669003 CET1.1.1.1192.168.2.90xe870Name error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.761961937 CET1.1.1.1192.168.2.90xea41Name error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.773670912 CET1.1.1.1192.168.2.90xbc69Name error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.783243895 CET1.1.1.1192.168.2.90x178fName error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.794020891 CET1.1.1.1192.168.2.90xcfafName error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.805041075 CET1.1.1.1192.168.2.90x8a18Name error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.816159964 CET1.1.1.1192.168.2.90xefecName error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.827109098 CET1.1.1.1192.168.2.90xdf9Name error (3)forwardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.839308977 CET1.1.1.1192.168.2.90x8a1aName error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.849375963 CET1.1.1.1192.168.2.90x5ef9Name error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.861718893 CET1.1.1.1192.168.2.90x7e39Name error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.880482912 CET1.1.1.1192.168.2.90x6b53Name error (3)glassanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.912039995 CET1.1.1.1192.168.2.90xb7Name error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.923182964 CET1.1.1.1192.168.2.90xd23dName error (3)glassbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.934474945 CET1.1.1.1192.168.2.90x2257Name error (3)answerappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.944849968 CET1.1.1.1192.168.2.90x5eaaName error (3)glassappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.116229057 CET1.1.1.1192.168.2.90xa8eaName error (3)difficultmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.150058031 CET1.1.1.1192.168.2.90x3bbaName error (3)heardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.183279991 CET1.1.1.1192.168.2.90x56e9Name error (3)difficultanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.195185900 CET1.1.1.1192.168.2.90xc2b5Name error (3)heardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.222891092 CET1.1.1.1192.168.2.90x533dName error (3)difficultbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.254772902 CET1.1.1.1192.168.2.90x1eb2Name error (3)heardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.265538931 CET1.1.1.1192.168.2.90x416Name error (3)difficultappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.298223972 CET1.1.1.1192.168.2.90x2c92Name error (3)heardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.315295935 CET1.1.1.1192.168.2.90x7174Name error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.327004910 CET1.1.1.1192.168.2.90x17f5Name error (3)necessarymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.359874964 CET1.1.1.1192.168.2.90x4367Name error (3)pleasantanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.374948025 CET1.1.1.1192.168.2.90x6c30Name error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.407706976 CET1.1.1.1192.168.2.90x1b1fName error (3)pleasantbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.439616919 CET1.1.1.1192.168.2.90xcbcaName error (3)necessarybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.451114893 CET1.1.1.1192.168.2.90x2231Name error (3)pleasantappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.484122992 CET1.1.1.1192.168.2.90x8190Name error (3)necessaryappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.495126963 CET1.1.1.1192.168.2.90x2fb7Name error (3)ordermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.506206036 CET1.1.1.1192.168.2.90xad7dName error (3)requiremanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.517035007 CET1.1.1.1192.168.2.90x2d3Name error (3)orderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.549072027 CET1.1.1.1192.168.2.90x1fccName error (3)requireanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.566492081 CET1.1.1.1192.168.2.90xecdName error (3)orderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.576580048 CET1.1.1.1192.168.2.90x199Name error (3)requirebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.587358952 CET1.1.1.1192.168.2.90xda78Name error (3)orderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.597523928 CET1.1.1.1192.168.2.90x22e8Name error (3)requireappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.607342958 CET1.1.1.1192.168.2.90xf4a2Name error (3)leadermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.617626905 CET1.1.1.1192.168.2.90x37e3Name error (3)heavenmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.651417971 CET1.1.1.1192.168.2.90x634dName error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.683784008 CET1.1.1.1192.168.2.90xe55Name error (3)heavenanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.694428921 CET1.1.1.1192.168.2.90x6d33Name error (3)leaderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.726552010 CET1.1.1.1192.168.2.90xbd9aName error (3)heavenbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.737709999 CET1.1.1.1192.168.2.90x64fName error (3)leaderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.749027014 CET1.1.1.1192.168.2.90xa8adName error (3)heavenappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.780922890 CET1.1.1.1192.168.2.90x69cbName error (3)heavymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.812597036 CET1.1.1.1192.168.2.90x9fc2Name error (3)gentlemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:45.823563099 CET1.1.1.1192.168.2.90x91b3Name error (3)heavyanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:46.015868902 CET1.1.1.1192.168.2.90xdee6No error (0)gentleanother.net54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.051615000 CET1.1.1.1192.168.2.90xf46Name error (3)heavybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.061992884 CET1.1.1.1192.168.2.90xe3dbName error (3)gentlebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.233160019 CET1.1.1.1192.168.2.90x572aName error (3)heavyappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.324249029 CET1.1.1.1192.168.2.90xafe7Name error (3)gentleappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.342902899 CET1.1.1.1192.168.2.90xd80fName error (3)variousmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.356717110 CET1.1.1.1192.168.2.90xd7a0Name error (3)returnmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.370729923 CET1.1.1.1192.168.2.90xee0Name error (3)variousanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.384047985 CET1.1.1.1192.168.2.90x122bName error (3)returnanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.397938013 CET1.1.1.1192.168.2.90xc309Name error (3)variousbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.411195993 CET1.1.1.1192.168.2.90x592bName error (3)returnbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.443680048 CET1.1.1.1192.168.2.90xa7a8Name error (3)variousappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.454735994 CET1.1.1.1192.168.2.90x5f93Name error (3)returnappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.486695051 CET1.1.1.1192.168.2.90xcaf9Name error (3)degreeinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.517868996 CET1.1.1.1192.168.2.90x2b94Name error (3)forwardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.550509930 CET1.1.1.1192.168.2.90xf83dName error (3)degreeexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.561275005 CET1.1.1.1192.168.2.90x932cName error (3)forwardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.594464064 CET1.1.1.1192.168.2.90x1e21Name error (3)degreebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.627815008 CET1.1.1.1192.168.2.90xd5dcName error (3)forwardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.639123917 CET1.1.1.1192.168.2.90x8a7eName error (3)degreeinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.670681953 CET1.1.1.1192.168.2.90xc286Name error (3)forwardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.702897072 CET1.1.1.1192.168.2.90xb100Name error (3)answerinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.714945078 CET1.1.1.1192.168.2.90x8728Name error (3)glassinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.746973038 CET1.1.1.1192.168.2.90x48d3Name error (3)answerexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.758708954 CET1.1.1.1192.168.2.90x5cb3Name error (3)glassexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:47.792493105 CET1.1.1.1192.168.2.90x3c60Name error (3)answerbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.175153971 CET1.1.1.1192.168.2.90x9415No error (0)glassbright.net7450.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.175153971 CET1.1.1.1192.168.2.90x9415No error (0)7450.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.840154886 CET1.1.1.1192.168.2.90xd43cName error (3)answerinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.855289936 CET1.1.1.1192.168.2.90x2d32Name error (3)glassinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.871088028 CET1.1.1.1192.168.2.90xfc41Name error (3)difficultinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.885462046 CET1.1.1.1192.168.2.90x15bcName error (3)heardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.896287918 CET1.1.1.1192.168.2.90x7c29Name error (3)difficultexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.909605026 CET1.1.1.1192.168.2.90x3b9aName error (3)heardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.922087908 CET1.1.1.1192.168.2.90x5a3dName error (3)difficultbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.932671070 CET1.1.1.1192.168.2.90x7b08Name error (3)heardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.964040995 CET1.1.1.1192.168.2.90x987fName error (3)difficultinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.978276968 CET1.1.1.1192.168.2.90xa74Name error (3)heardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:49.183183908 CET1.1.1.1192.168.2.90x4dbeNo error (0)pleasantinstead.net18.143.155.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.069937944 CET1.1.1.1192.168.2.90xc85Name error (3)necessaryinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.102983952 CET1.1.1.1192.168.2.90xbaeName error (3)pleasantexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.113197088 CET1.1.1.1192.168.2.90x6366Name error (3)necessaryexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.146121025 CET1.1.1.1192.168.2.90x59ddName error (3)pleasantbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.178510904 CET1.1.1.1192.168.2.90x66ecName error (3)necessarybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.189460993 CET1.1.1.1192.168.2.90x5199Name error (3)pleasantinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.221637964 CET1.1.1.1192.168.2.90xb63bName error (3)necessaryinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.232311010 CET1.1.1.1192.168.2.90xc3a7Name error (3)orderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.244137049 CET1.1.1.1192.168.2.90x9bc3Name error (3)requireinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.255127907 CET1.1.1.1192.168.2.90xb7afName error (3)orderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.265244961 CET1.1.1.1192.168.2.90x869fName error (3)requireexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.277667999 CET1.1.1.1192.168.2.90x739fName error (3)orderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.288007021 CET1.1.1.1192.168.2.90xdcb4Name error (3)requirebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.297745943 CET1.1.1.1192.168.2.90xcb20Name error (3)orderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.308209896 CET1.1.1.1192.168.2.90x2fa2Name error (3)requireinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.319504023 CET1.1.1.1192.168.2.90x5ac7Name error (3)leaderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.330214977 CET1.1.1.1192.168.2.90x8134Name error (3)heaveninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.341267109 CET1.1.1.1192.168.2.90x6f2fName error (3)leaderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.352261066 CET1.1.1.1192.168.2.90x2f78Name error (3)heavenexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.362915039 CET1.1.1.1192.168.2.90x9995Name error (3)leaderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.373195887 CET1.1.1.1192.168.2.90xe06cName error (3)heavenbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.533394098 CET1.1.1.1192.168.2.90x75a3Name error (3)leaderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.544598103 CET1.1.1.1192.168.2.90x2ee3Name error (3)heaveninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.556175947 CET1.1.1.1192.168.2.90x532cName error (3)heavyinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.567590952 CET1.1.1.1192.168.2.90xa9edName error (3)gentleinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.578109026 CET1.1.1.1192.168.2.90xbad2Name error (3)heavyexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.588618994 CET1.1.1.1192.168.2.90xc0fName error (3)gentleexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.599906921 CET1.1.1.1192.168.2.90x933bName error (3)heavybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.610681057 CET1.1.1.1192.168.2.90xf48cName error (3)gentlebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.622925997 CET1.1.1.1192.168.2.90x6416Name error (3)heavyinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.787349939 CET1.1.1.1192.168.2.90x5921Name error (3)gentleinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:51.881700993 CET1.1.1.1192.168.2.90x9340Name error (3)variousinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.001473904 CET1.1.1.1192.168.2.90x1e28Name error (3)returninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.055713892 CET1.1.1.1192.168.2.90xf6b9Name error (3)variousexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.117743969 CET1.1.1.1192.168.2.90x52baName error (3)returnexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.155544043 CET1.1.1.1192.168.2.90x60bbName error (3)variousbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.238694906 CET1.1.1.1192.168.2.90xa792Name error (3)returnbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.265528917 CET1.1.1.1192.168.2.90x831Name error (3)variousinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.277210951 CET1.1.1.1192.168.2.90xc0ecName error (3)returninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.286815882 CET1.1.1.1192.168.2.90x5244Name error (3)degreeready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.296794891 CET1.1.1.1192.168.2.90xba02Name error (3)forwardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.307910919 CET1.1.1.1192.168.2.90xd6dName error (3)degreebrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.339756966 CET1.1.1.1192.168.2.90x76fcName error (3)forwardbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.351840019 CET1.1.1.1192.168.2.90x20caName error (3)degreepeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.362927914 CET1.1.1.1192.168.2.90x195aName error (3)forwardpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.411211967 CET1.1.1.1192.168.2.90x1b5No error (0)degreedaughter.net85.214.228.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.364907980 CET1.1.1.1192.168.2.90xd7a2Name error (3)forwarddaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.378197908 CET1.1.1.1192.168.2.90xab62Name error (3)answerready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.391110897 CET1.1.1.1192.168.2.90x534dName error (3)glassready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.403758049 CET1.1.1.1192.168.2.90xe4a5Name error (3)answerbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.416626930 CET1.1.1.1192.168.2.90x3e1dName error (3)glassbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.432708979 CET1.1.1.1192.168.2.90x775aName error (3)answerpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.445683002 CET1.1.1.1192.168.2.90xef07Name error (3)glasspeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.459511995 CET1.1.1.1192.168.2.90xf1daName error (3)answerdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.474066973 CET1.1.1.1192.168.2.90xa4d7Name error (3)glassdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.510129929 CET1.1.1.1192.168.2.90x4286Name error (3)difficultready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.523245096 CET1.1.1.1192.168.2.90x76bdName error (3)heardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:37:06.223705053 CET1.1.1.1192.168.2.90x5e16Name error (3)heardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.449049950 CET1.1.1.1192.168.2.90x1e0fName error (3)heavenstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.480163097 CET1.1.1.1192.168.2.90x6ef9Name error (3)leadernothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.491534948 CET1.1.1.1192.168.2.90x447dName error (3)heavennothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.522877932 CET1.1.1.1192.168.2.90x684cName error (3)leaderbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.554927111 CET1.1.1.1192.168.2.90xda23Name error (3)heavenbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.565845966 CET1.1.1.1192.168.2.90x9bb4Name error (3)leaderdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.577357054 CET1.1.1.1192.168.2.90x80d3Name error (3)heavendivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.589478016 CET1.1.1.1192.168.2.90x466cName error (3)heavystream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.622051001 CET1.1.1.1192.168.2.90xc7c8Name error (3)gentlestream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.639750957 CET1.1.1.1192.168.2.90xc916Name error (3)heavynothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.650511980 CET1.1.1.1192.168.2.90x1b2aName error (3)gentlenothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.662019968 CET1.1.1.1192.168.2.90x508fName error (3)heavybottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.696595907 CET1.1.1.1192.168.2.90x101bName error (3)gentlebottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.710567951 CET1.1.1.1192.168.2.90x3d6fName error (3)heavydivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.742269993 CET1.1.1.1192.168.2.90xce10Name error (3)gentledivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.504389048 CET1.1.1.1192.168.2.90xaa4eName error (3)returnstream.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.515393972 CET1.1.1.1192.168.2.90x865Name error (3)variousnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.556268930 CET1.1.1.1192.168.2.90x3c51Name error (3)returnnothing.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.574297905 CET1.1.1.1192.168.2.90xaf47Name error (3)variousbottle.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.458347082 CET1.1.1.1192.168.2.90xb876Name error (3)variousdivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.469228029 CET1.1.1.1192.168.2.90x2791Name error (3)returndivide.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.480494976 CET1.1.1.1192.168.2.90x5403Name error (3)degreemanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.513540983 CET1.1.1.1192.168.2.90x513Name error (3)forwardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.525290966 CET1.1.1.1192.168.2.90xb975Name error (3)degreeanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.560516119 CET1.1.1.1192.168.2.90x5499Name error (3)forwardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.571487904 CET1.1.1.1192.168.2.90xa963Name error (3)degreebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.582988024 CET1.1.1.1192.168.2.90xed71Name error (3)forwardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.594140053 CET1.1.1.1192.168.2.90x5586Name error (3)degreeappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.605259895 CET1.1.1.1192.168.2.90x88f1Name error (3)forwardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.615406990 CET1.1.1.1192.168.2.90x168fName error (3)answermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.646536112 CET1.1.1.1192.168.2.90x1b09Name error (3)glassmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.678975105 CET1.1.1.1192.168.2.90x15d1Name error (3)answeranother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.690696955 CET1.1.1.1192.168.2.90xafceName error (3)glassanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.722465038 CET1.1.1.1192.168.2.90xd797Name error (3)answerbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.733623028 CET1.1.1.1192.168.2.90x45f8Name error (3)glassbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.745835066 CET1.1.1.1192.168.2.90x6ad9Name error (3)answerappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.781147957 CET1.1.1.1192.168.2.90xc568Name error (3)glassappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.792872906 CET1.1.1.1192.168.2.90xceb1Name error (3)difficultmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.825900078 CET1.1.1.1192.168.2.90x299bName error (3)heardmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.858939886 CET1.1.1.1192.168.2.90xd882Name error (3)difficultanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.871344090 CET1.1.1.1192.168.2.90x1ffbName error (3)heardanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.883877039 CET1.1.1.1192.168.2.90xcc49Name error (3)difficultbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.895503998 CET1.1.1.1192.168.2.90x5429Name error (3)heardbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.907083035 CET1.1.1.1192.168.2.90x81aeName error (3)difficultappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.921077013 CET1.1.1.1192.168.2.90x4bc3Name error (3)heardappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.933444023 CET1.1.1.1192.168.2.90xfdd5Name error (3)pleasantmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.967891932 CET1.1.1.1192.168.2.90xe230Name error (3)necessarymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.001133919 CET1.1.1.1192.168.2.90x43cfName error (3)pleasantanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.013895988 CET1.1.1.1192.168.2.90x149Name error (3)necessaryanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.026895046 CET1.1.1.1192.168.2.90x3d88Name error (3)pleasantbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.037261009 CET1.1.1.1192.168.2.90xed0bName error (3)necessarybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.072228909 CET1.1.1.1192.168.2.90xe42Name error (3)pleasantappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.107861996 CET1.1.1.1192.168.2.90x87f2Name error (3)necessaryappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.144309998 CET1.1.1.1192.168.2.90x24b5Name error (3)ordermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.156295061 CET1.1.1.1192.168.2.90x555Name error (3)requiremanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.225006104 CET1.1.1.1192.168.2.90x40a0Name error (3)orderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.242798090 CET1.1.1.1192.168.2.90x431Name error (3)requireanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.253448963 CET1.1.1.1192.168.2.90x617cName error (3)orderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.289071083 CET1.1.1.1192.168.2.90x4689Name error (3)requirebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.344784975 CET1.1.1.1192.168.2.90xb9aeName error (3)orderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.394434929 CET1.1.1.1192.168.2.90x2ec6Name error (3)requireappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.446806908 CET1.1.1.1192.168.2.90xed31Name error (3)leadermanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.478264093 CET1.1.1.1192.168.2.90x7054Name error (3)heavenmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.517384052 CET1.1.1.1192.168.2.90x5021Name error (3)leaderanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.529195070 CET1.1.1.1192.168.2.90x935cName error (3)heavenanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.540546894 CET1.1.1.1192.168.2.90xe6b2Name error (3)leaderbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.605618000 CET1.1.1.1192.168.2.90x7317Name error (3)heavenbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.633152962 CET1.1.1.1192.168.2.90x1f29Name error (3)leaderappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.645726919 CET1.1.1.1192.168.2.90x8a5bName error (3)heavenappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:05.656874895 CET1.1.1.1192.168.2.90x34fName error (3)heavymanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:06.343605042 CET1.1.1.1192.168.2.90xfde4Name error (3)heavyanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.311254978 CET1.1.1.1192.168.2.90x1e5bName error (3)heavybusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.324434996 CET1.1.1.1192.168.2.90x22b0Name error (3)gentlebusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.336504936 CET1.1.1.1192.168.2.90x57b7Name error (3)heavyappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.348666906 CET1.1.1.1192.168.2.90xabefName error (3)gentleappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.359586954 CET1.1.1.1192.168.2.90x6fe0Name error (3)variousmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.373624086 CET1.1.1.1192.168.2.90xdb2aName error (3)returnmanner.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.384836912 CET1.1.1.1192.168.2.90xc1d9Name error (3)variousanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.396369934 CET1.1.1.1192.168.2.90xffb2Name error (3)returnanother.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.407377958 CET1.1.1.1192.168.2.90xd582Name error (3)variousbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.423894882 CET1.1.1.1192.168.2.90x81c6Name error (3)returnbusiness.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.434694052 CET1.1.1.1192.168.2.90x7958Name error (3)variousappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.468769073 CET1.1.1.1192.168.2.90x92c4Name error (3)returnappear.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.490694046 CET1.1.1.1192.168.2.90x10a2Name error (3)degreeinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.502863884 CET1.1.1.1192.168.2.90x8b06Name error (3)forwardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.517951965 CET1.1.1.1192.168.2.90xc535Name error (3)degreeexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.689591885 CET1.1.1.1192.168.2.90x3e84Name error (3)forwardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.702162981 CET1.1.1.1192.168.2.90xfe4aName error (3)degreebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.712467909 CET1.1.1.1192.168.2.90xbebeName error (3)forwardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.722544909 CET1.1.1.1192.168.2.90x2b19Name error (3)degreeinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.732669115 CET1.1.1.1192.168.2.90x2faName error (3)forwardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.742307901 CET1.1.1.1192.168.2.90xa72eName error (3)answerinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.753990889 CET1.1.1.1192.168.2.90xd532Name error (3)glassinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.764252901 CET1.1.1.1192.168.2.90xe759Name error (3)answerexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.776774883 CET1.1.1.1192.168.2.90x4155Name error (3)glassexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.788712025 CET1.1.1.1192.168.2.90xe709Name error (3)answerbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.488342047 CET1.1.1.1192.168.2.90x2408Name error (3)answerinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.500252962 CET1.1.1.1192.168.2.90xc789Name error (3)glassinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.512100935 CET1.1.1.1192.168.2.90x5b3bName error (3)difficultinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.545036077 CET1.1.1.1192.168.2.90xbdb0Name error (3)heardinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.561583996 CET1.1.1.1192.168.2.90xe116Name error (3)difficultexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.573133945 CET1.1.1.1192.168.2.90x15c7Name error (3)heardexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.583730936 CET1.1.1.1192.168.2.90x54bName error (3)difficultbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.615607023 CET1.1.1.1192.168.2.90x7526Name error (3)heardbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.627393961 CET1.1.1.1192.168.2.90x73e0Name error (3)difficultinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.638802052 CET1.1.1.1192.168.2.90xc0daName error (3)heardinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.672561884 CET1.1.1.1192.168.2.90xe5bcName error (3)necessaryinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.686836004 CET1.1.1.1192.168.2.90xa7eaName error (3)pleasantexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.698169947 CET1.1.1.1192.168.2.90x5c6bName error (3)necessaryexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.710377932 CET1.1.1.1192.168.2.90x10a4Name error (3)pleasantbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.720669031 CET1.1.1.1192.168.2.90x22b1Name error (3)necessarybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.732326031 CET1.1.1.1192.168.2.90xcacName error (3)pleasantinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.765047073 CET1.1.1.1192.168.2.90xe71cName error (3)necessaryinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.776478052 CET1.1.1.1192.168.2.90x3c17Name error (3)orderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.788181067 CET1.1.1.1192.168.2.90x6340Name error (3)requireinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.799160957 CET1.1.1.1192.168.2.90x1fecName error (3)orderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.810364962 CET1.1.1.1192.168.2.90xca74Name error (3)requireexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.821604967 CET1.1.1.1192.168.2.90xb11dName error (3)orderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.832634926 CET1.1.1.1192.168.2.90xaa47Name error (3)requirebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.843082905 CET1.1.1.1192.168.2.90xf8cbName error (3)orderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.875849962 CET1.1.1.1192.168.2.90x6080Name error (3)requireinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.887226105 CET1.1.1.1192.168.2.90xe60eName error (3)leaderinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.898766041 CET1.1.1.1192.168.2.90x30fdName error (3)heaveninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.910420895 CET1.1.1.1192.168.2.90xf8fbName error (3)leaderexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.922327042 CET1.1.1.1192.168.2.90xc692Name error (3)heavenexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.938925028 CET1.1.1.1192.168.2.90xd059Name error (3)leaderbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.950731039 CET1.1.1.1192.168.2.90xb7feName error (3)heavenbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.962107897 CET1.1.1.1192.168.2.90xb3a3Name error (3)leaderinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.973789930 CET1.1.1.1192.168.2.90x3dccName error (3)heaveninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.985744953 CET1.1.1.1192.168.2.90x8da7Name error (3)heavyinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.996197939 CET1.1.1.1192.168.2.90xad8dName error (3)gentleinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.006370068 CET1.1.1.1192.168.2.90xc3dName error (3)heavyexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.037195921 CET1.1.1.1192.168.2.90xf3f2Name error (3)gentleexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.047250986 CET1.1.1.1192.168.2.90x46e7Name error (3)heavybright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.057559013 CET1.1.1.1192.168.2.90xd05cName error (3)gentlebright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.067289114 CET1.1.1.1192.168.2.90x764fName error (3)heavyinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.098397017 CET1.1.1.1192.168.2.90x7de8Name error (3)gentleinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.131788015 CET1.1.1.1192.168.2.90x6822Name error (3)variousinstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.143851042 CET1.1.1.1192.168.2.90x5140Name error (3)returninstead.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.155627012 CET1.1.1.1192.168.2.90xd4dfName error (3)variousexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.312732935 CET1.1.1.1192.168.2.90xc87eName error (3)returnexplain.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.323893070 CET1.1.1.1192.168.2.90x91fdName error (3)variousbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.334952116 CET1.1.1.1192.168.2.90x4797Name error (3)returnbright.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.490267992 CET1.1.1.1192.168.2.90x90c2Name error (3)variousinside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.657113075 CET1.1.1.1192.168.2.90x853bName error (3)returninside.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.668025017 CET1.1.1.1192.168.2.90x309fName error (3)degreeready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.679255962 CET1.1.1.1192.168.2.90xf235Name error (3)forwardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.689918995 CET1.1.1.1192.168.2.90xddb9Name error (3)degreebrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.722966909 CET1.1.1.1192.168.2.90xfae7Name error (3)forwardbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.734047890 CET1.1.1.1192.168.2.90x98efName error (3)degreepeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.766438961 CET1.1.1.1192.168.2.90xc6e5Name error (3)forwardpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.655509949 CET1.1.1.1192.168.2.90x36c5Name error (3)forwarddaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.671128988 CET1.1.1.1192.168.2.90xcd6fName error (3)answerready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.682415009 CET1.1.1.1192.168.2.90x7447Name error (3)glassready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.690926075 CET1.1.1.1192.168.2.90x449cName error (3)answerbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.701512098 CET1.1.1.1192.168.2.90xa4bdName error (3)glassbrown.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.711639881 CET1.1.1.1192.168.2.90xda79Name error (3)answerpeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.743012905 CET1.1.1.1192.168.2.90x624bName error (3)glasspeople.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.753505945 CET1.1.1.1192.168.2.90xdf36Name error (3)answerdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.786721945 CET1.1.1.1192.168.2.90x2d6dName error (3)glassdaughter.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.798074961 CET1.1.1.1192.168.2.90x9f01Name error (3)difficultready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.808193922 CET1.1.1.1192.168.2.90xdef4Name error (3)heardready.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            • variousstream.net
                                                                                                                                                                                                            • returnbottle.net
                                                                                                                                                                                                            • gentleanother.net
                                                                                                                                                                                                            • glassbright.net
                                                                                                                                                                                                            • pleasantinstead.net
                                                                                                                                                                                                            • degreedaughter.net
                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            0192.168.2.949747199.59.243.227807800C:\iduicjypf\evwoxfz.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:36:41.824665070 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: variousstream.net
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.482978106 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            date: Thu, 07 Nov 2024 14:36:41 GMT
                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                            content-length: 1066
                                                                                                                                                                                                            x-request-id: 3f02e589-43fa-4b96-af5c-0c9a9f0e4298
                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==
                                                                                                                                                                                                            set-cookie: parking_session=3f02e589-43fa-4b96-af5c-0c9a9f0e4298; expires=Thu, 07 Nov 2024 14:51:42 GMT; path=/
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 53 48 57 78 4b 61 44 77 6f 44 6f 77 66 36 4c 4b 38 37 48 37 43 67 61 6e 64 75 64 43 5a 44 6d 51 47 5a 44 66 75 6c 48 7a 46 33 2b 71 61 37 37 57 52 36 7a 53 41 4f 70 32 47 6e 6f 6d 44 4b 45 7a 61 45 62 64 50 67 46 4f 47 31 48 77 38 41 67 68 7a 4e 4e 74 45 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.483071089 CET519INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiM2YwMmU1ODktNDNmYS00Yjk2LWFmNWMtMGM5YTlmMGU0Mjk4IiwicGFnZV90aW1lIjoxNzMwOTkwMj


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            1192.168.2.94975318.143.155.63807800C:\iduicjypf\evwoxfz.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:36:42.783696890 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: returnbottle.net
                                                                                                                                                                                                            Nov 7, 2024 15:36:44.257329941 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:36:43 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=0dc46102039784c9ef83b6d925ce2fab|173.254.250.79|1730990203|1730990203|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            2192.168.2.94976954.244.188.177807800C:\iduicjypf\evwoxfz.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:36:46.022080898 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: gentleanother.net
                                                                                                                                                                                                            Nov 7, 2024 15:36:46.891947031 CET388INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:36:46 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=135c25d6777ff468c5c19d5afb696b08|173.254.250.79|1730990206|1730990206|0|1|0; path=/; domain=.gentleanother.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            3192.168.2.949782199.59.243.227807800C:\iduicjypf\evwoxfz.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.180963993 CET82OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: glassbright.net
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.807310104 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            date: Thu, 07 Nov 2024 14:36:48 GMT
                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                            content-length: 1062
                                                                                                                                                                                                            x-request-id: cd5fef8e-65a3-46bd-8a3d-a4253495392a
                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==
                                                                                                                                                                                                            set-cookie: parking_session=cd5fef8e-65a3-46bd-8a3d-a4253495392a; expires=Thu, 07 Nov 2024 14:51:48 GMT; path=/
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 73 31 4f 4c 7a 78 6e 55 4f 6e 45 48 37 31 36 6b 42 70 6b 2f 68 77 6b 51 57 33 67 38 4a 33 70 73 6a 42 43 51 35 37 47 55 41 5a 74 5a 53 32 46 34 65 75 65 4b 6c 34 69 45 6f 71 6d 42 39 71 74 37 68 6b 53 39 39 4e 49 43 2f 79 4b 66 4e 77 69 33 2b 4d 56 50 79 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                            Nov 7, 2024 15:36:48.807823896 CET515INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiY2Q1ZmVmOGUtNjVhMy00NmJkLThhM2QtYTQyNTM0OTUzOTJhIiwicGFnZV90aW1lIjoxNzMwOTkwMj


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            4192.168.2.94978918.143.155.63807800C:\iduicjypf\evwoxfz.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:36:49.188824892 CET86OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: pleasantinstead.net
                                                                                                                                                                                                            Nov 7, 2024 15:36:50.642986059 CET390INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:36:50 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=0ab1258f3aa3d5846c42a9435687c48b|173.254.250.79|1730990210|1730990210|0|1|0; path=/; domain=.pleasantinstead.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            5192.168.2.94980785.214.228.140807800C:\iduicjypf\evwoxfz.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:36:52.421741009 CET85OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: degreedaughter.net
                                                                                                                                                                                                            Nov 7, 2024 15:36:53.326940060 CET176INHTTP/1.0 404 Not Found
                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:36:53 GMT
                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                            Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                                                                                                                                                                            Data Ascii: 404 page not found


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            6192.168.2.949980199.59.243.227806516C:\iduicjypf\evwoxfz.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:38:01.750246048 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: variousstream.net
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.378360033 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            date: Thu, 07 Nov 2024 14:38:01 GMT
                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                            content-length: 1066
                                                                                                                                                                                                            x-request-id: 60a5f64b-d2b0-4d42-b595-00f3a571d6a9
                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==
                                                                                                                                                                                                            set-cookie: parking_session=60a5f64b-d2b0-4d42-b595-00f3a571d6a9; expires=Thu, 07 Nov 2024 14:53:02 GMT; path=/
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 53 48 57 78 4b 61 44 77 6f 44 6f 77 66 36 4c 4b 38 37 48 37 43 67 61 6e 64 75 64 43 5a 44 6d 51 47 5a 44 66 75 6c 48 7a 46 33 2b 71 61 37 37 57 52 36 7a 53 41 4f 70 32 47 6e 6f 6d 44 4b 45 7a 61 45 62 64 50 67 46 4f 47 31 48 77 38 41 67 68 7a 4e 4e 74 45 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_SHWxKaDwoDowf6LK87H7CgandudCZDmQGZDfulHzF3+qa77WR6zSAOp2GnomDKEzaEbdPgFOG1Hw8AghzNNtEQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.378474951 CET519INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNjBhNWY2NGItZDJiMC00ZDQyLWI1OTUtMDBmM2E1NzFkNmE5IiwicGFnZV90aW1lIjoxNzMwOTkwMj


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            7192.168.2.94998118.143.155.63806516C:\iduicjypf\evwoxfz.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:38:02.588852882 CET83OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: returnbottle.net
                                                                                                                                                                                                            Nov 7, 2024 15:38:04.024375916 CET387INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:38:03 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=e74e8eb0f89a7373ca40adbd094a7c36|173.254.250.79|1730990283|1730990283|0|1|0; path=/; domain=.returnbottle.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            8192.168.2.96379254.244.188.177806516C:\iduicjypf\evwoxfz.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:38:06.349591017 CET84OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: gentleanother.net
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.177685976 CET388INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:38:07 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=645dd3b293070f69df48510abd07fbfd|173.254.250.79|1730990287|1730990287|0|1|0; path=/; domain=.gentleanother.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            9192.168.2.963793199.59.243.227806516C:\iduicjypf\evwoxfz.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:38:07.796103001 CET82OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: glassbright.net
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.455400944 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            date: Thu, 07 Nov 2024 14:38:07 GMT
                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                            content-length: 1062
                                                                                                                                                                                                            x-request-id: 92653699-6655-494a-8aec-3ef870014d99
                                                                                                                                                                                                            cache-control: no-store, max-age=0
                                                                                                                                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==
                                                                                                                                                                                                            set-cookie: parking_session=92653699-6655-494a-8aec-3ef870014d99; expires=Thu, 07 Nov 2024 14:53:08 GMT; path=/
                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 73 31 4f 4c 7a 78 6e 55 4f 6e 45 48 37 31 36 6b 42 70 6b 2f 68 77 6b 51 57 33 67 38 4a 33 70 73 6a 42 43 51 35 37 47 55 41 5a 74 5a 53 32 46 34 65 75 65 4b 6c 34 69 45 6f 71 6d 42 39 71 74 37 68 6b 53 39 39 4e 49 43 2f 79 4b 66 4e 77 69 33 2b 4d 56 50 79 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_s1OLzxnUOnEH716kBpk/hwkQW3g8J3psjBCQ57GUAZtZS2F4eueKl4iEoqmB9qt7hkS99NIC/yKfNwi3+MVPyg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.455430031 CET515INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                                                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiOTI2NTM2OTktNjY1NS00OTRhLThhZWMtM2VmODcwMDE0ZDk5IiwicGFnZV90aW1lIjoxNzMwOTkwMj


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            10192.168.2.96379418.143.155.63806516C:\iduicjypf\evwoxfz.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:38:08.644896030 CET86OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: pleasantinstead.net
                                                                                                                                                                                                            Nov 7, 2024 15:38:10.079900980 CET390INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:38:09 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: btst=c2daeabf4a764f1c751a415490e50c2a|173.254.250.79|1730990289|1730990289|0|1|0; path=/; domain=.pleasantinstead.net; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                            Set-Cookie: snkz=173.254.250.79; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            11192.168.2.96379585.214.228.140806516C:\iduicjypf\evwoxfz.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 7, 2024 15:38:11.779052019 CET85OUTGET /index.php HTTP/1.0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Host: degreedaughter.net
                                                                                                                                                                                                            Nov 7, 2024 15:38:12.644689083 CET176INHTTP/1.0 404 Not Found
                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Date: Thu, 07 Nov 2024 14:38:12 GMT
                                                                                                                                                                                                            Content-Length: 19
                                                                                                                                                                                                            Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                                                                                                                                                                            Data Ascii: 404 page not found


                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                            Start time:09:36:36
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\Desktop\PORgjGswYg.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\PORgjGswYg.exe"
                                                                                                                                                                                                            Imagebase:0xfe0000
                                                                                                                                                                                                            File size:242'688 bytes
                                                                                                                                                                                                            MD5 hash:E514C5D45CB8ABFD9BE33C7A7BFB3E22
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                            Start time:09:36:36
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\iduicjypf\d939bcdhmynt2wokv.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\iduicjypf\d939bcdhmynt2wokv.exe"
                                                                                                                                                                                                            Imagebase:0xac0000
                                                                                                                                                                                                            File size:242'688 bytes
                                                                                                                                                                                                            MD5 hash:E514C5D45CB8ABFD9BE33C7A7BFB3E22
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                            • Detection: 92%, ReversingLabs
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                            Start time:09:36:36
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\iduicjypf\evwoxfz.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\iduicjypf\evwoxfz.exe
                                                                                                                                                                                                            Imagebase:0xd10000
                                                                                                                                                                                                            File size:242'688 bytes
                                                                                                                                                                                                            MD5 hash:E514C5D45CB8ABFD9BE33C7A7BFB3E22
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                            • Detection: 92%, ReversingLabs
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                            Start time:09:36:38
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\iduicjypf\pubealmiyel.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:nsdtaiblb9qr "c:\iduicjypf\evwoxfz.exe"
                                                                                                                                                                                                            Imagebase:0xc70000
                                                                                                                                                                                                            File size:242'688 bytes
                                                                                                                                                                                                            MD5 hash:E514C5D45CB8ABFD9BE33C7A7BFB3E22
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                            • Detection: 92%, ReversingLabs
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                            Start time:09:36:39
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\iduicjypf\evwoxfz.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\iduicjypf\evwoxfz.exe"
                                                                                                                                                                                                            Imagebase:0xd10000
                                                                                                                                                                                                            File size:242'688 bytes
                                                                                                                                                                                                            MD5 hash:E514C5D45CB8ABFD9BE33C7A7BFB3E22
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                            Start time:09:37:56
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\iduicjypf\evwoxfz.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"c:\iduicjypf\evwoxfz.exe"
                                                                                                                                                                                                            Imagebase:0xd10000
                                                                                                                                                                                                            File size:242'688 bytes
                                                                                                                                                                                                            MD5 hash:E514C5D45CB8ABFD9BE33C7A7BFB3E22
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                            Start time:09:37:57
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\iduicjypf\pubealmiyel.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:nsdtaiblb9qr "c:\iduicjypf\evwoxfz.exe"
                                                                                                                                                                                                            Imagebase:0x7ff70f010000
                                                                                                                                                                                                            File size:242'688 bytes
                                                                                                                                                                                                            MD5 hash:E514C5D45CB8ABFD9BE33C7A7BFB3E22
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                            Start time:09:39:34
                                                                                                                                                                                                            Start date:07/11/2024
                                                                                                                                                                                                            Path:C:\iduicjypf\evwoxfz.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"c:\iduicjypf\evwoxfz.exe"
                                                                                                                                                                                                            Imagebase:0xd10000
                                                                                                                                                                                                            File size:242'688 bytes
                                                                                                                                                                                                            MD5 hash:E514C5D45CB8ABFD9BE33C7A7BFB3E22
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:7.5%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:56.1%
                                                                                                                                                                                                              Total number of Nodes:1906
                                                                                                                                                                                                              Total number of Limit Nodes:28
                                                                                                                                                                                                              execution_graph 10116 ffcef9 10117 ffcf00 10116->10117 10118 ff00a0 GetSystemTimeAsFileTime 10117->10118 10119 ffcf71 GetTickCount 10118->10119 10121 ffcfe0 10119->10121 10712 1009809 10714 1009810 10712->10714 10713 100f040 2 API calls 10715 100998c 10713->10715 10714->10713 10716 100f040 2 API calls 10715->10716 10717 100999a 10716->10717 10718 fe13d0 2 API calls 10717->10718 10799 100a27b 10717->10799 10719 1009a38 10718->10719 10720 100cde0 10 API calls 10719->10720 10721 1009a67 10720->10721 10722 ff4d10 2 API calls 10721->10722 10724 1009a95 10722->10724 10723 1009c1c 10727 100c520 10 API calls 10723->10727 10724->10723 10725 fe13d0 2 API calls 10724->10725 10726 1009aca 10725->10726 10728 ff8c90 10 API calls 10726->10728 10729 1009cde 10727->10729 10732 1009b0b 10728->10732 10730 fe6830 8 API calls 10729->10730 10731 1009cea 10730->10731 10734 fe13d0 2 API calls 10731->10734 10733 ff4d10 2 API calls 10732->10733 10738 1009b3a 10733->10738 10735 1009d08 10734->10735 10736 100c520 10 API calls 10735->10736 10737 1009d20 10736->10737 10739 fe6830 8 API calls 10737->10739 10738->10723 10741 ff7650 8 API calls 10738->10741 10740 1009d2c 10739->10740 10742 ff4d10 2 API calls 10740->10742 10743 1009bd4 10741->10743 10744 1009d54 10742->10744 10745 fe13d0 2 API calls 10743->10745 10746 100c520 10 API calls 10744->10746 10747 1009bf2 10745->10747 10748 1009d7f 10746->10748 10749 100cde0 10 API calls 10747->10749 10750 fe6830 8 API calls 10748->10750 10751 1009c0a 10749->10751 10753 1009d8e 10750->10753 10752 ff4d10 2 API calls 10751->10752 10752->10723 10754 fe13d0 2 API calls 10753->10754 10792 1009fa4 10753->10792 10756 1009dd8 10754->10756 10755 fe13d0 2 API calls 10757 100a00b 10755->10757 10759 100c520 10 API calls 10756->10759 10758 100c520 10 API calls 10757->10758 10760 100a056 10758->10760 10761 1009e53 10759->10761 10762 fe6830 8 API calls 10760->10762 10763 fe6830 8 API calls 10761->10763 10764 100a062 10762->10764 10765 1009e62 10763->10765 10766 ff4d10 2 API calls 10764->10766 10767 fe13d0 2 API calls 10765->10767 10768 100a098 10766->10768 10769 1009e87 10767->10769 10770 100a0ba socket 10768->10770 10772 fe6830 8 API calls 10768->10772 10771 ff4d10 2 API calls 10769->10771 10773 100a106 10770->10773 10774 100a0ed 10770->10774 10776 1009eaf 10771->10776 10772->10770 10775 100a192 gethostbyname 10773->10775 10777 100a140 setsockopt 10773->10777 10778 100a1c8 inet_ntoa inet_addr htons connect 10775->10778 10775->10799 10808 fe7080 wvsprintfA 10776->10808 10777->10775 10779 100a17c 10777->10779 10785 100a2c7 10778->10785 10778->10799 10779->10775 10782 1009ed1 10783 ff4d10 2 API calls 10782->10783 10784 1009ef0 10783->10784 10787 100c520 10 API calls 10784->10787 10786 100a2f8 send 10785->10786 10790 100a323 10786->10790 10788 1009f95 10787->10788 10789 fe6830 8 API calls 10788->10789 10789->10792 10791 100a33e 10790->10791 10793 100ae10 8 API calls 10790->10793 10792->10755 10807 100a370 10793->10807 10794 100a3eb recv 10795 100a881 closesocket 10794->10795 10794->10807 10797 100a8a7 10795->10797 10796 fe6660 GetSystemTimeAsFileTime 10796->10807 10798 ff7650 8 API calls 10797->10798 10797->10799 10798->10799 10800 ff9e10 8 API calls 10800->10807 10801 ff8890 8 API calls 10801->10807 10802 fe13d0 GetProcessHeap RtlAllocateHeap 10802->10807 10803 ff8c90 10 API calls 10803->10807 10804 100a877 10804->10795 10805 ff4d10 GetProcessHeap RtlFreeHeap 10805->10807 10806 ff19a0 10 API calls 10806->10807 10807->10794 10807->10795 10807->10796 10807->10800 10807->10801 10807->10802 10807->10803 10807->10804 10807->10805 10807->10806 10808->10782 10122 ff20f1 10123 ff2104 10122->10123 10126 100df30 10123->10126 10125 ff216a 10127 100df57 10126->10127 10128 fe6930 8 API calls 10127->10128 10129 100df6b 10128->10129 10129->10125 10368 ffe870 10369 ffe888 10368->10369 10370 fe17c0 4 API calls 10369->10370 10371 ffe970 10370->10371 10809 ff4bf0 10810 ff4c0c 10809->10810 10815 ffcd10 10810->10815 10822 ffe040 10815->10822 10823 ffe05a 10822->10823 10824 ff2630 8 API calls 10823->10824 10825 ffe06d 10824->10825 11008 ff9569 11009 ff9570 11008->11009 11010 ff9772 HeapFree FreeLibrary 11009->11010 10130 fe12e0 10131 fe12f9 10130->10131 10134 fe5d30 10131->10134 10133 fe13b0 10135 fe5d62 10134->10135 10138 fe7240 10135->10138 10137 fe5d91 10137->10133 10139 fe7256 10138->10139 10140 fe6930 8 API calls 10139->10140 10141 fe728f 10140->10141 10141->10137 10375 100b39e 10376 100b3a7 10375->10376 10377 fef6a0 3 API calls 10376->10377 10378 100b3ad 10377->10378 10826 ff55e0 10827 ff55f6 10826->10827 10830 ff5607 10826->10830 10828 ff5617 10829 ff5748 ReadFile 10831 ff5763 10829->10831 10830->10828 10830->10829 11011 ffeb60 11012 ffeb8a 11011->11012 11013 ffeb94 FlushFileBuffers 11011->11013 11012->11013 11014 ffeba4 GetLastError 11013->11014 11015 ffebf8 11013->11015 11014->11015 11016 ffdd59 11017 ffdd60 11016->11017 11018 ffde48 11017->11018 11019 fe6440 2 API calls 11017->11019 11020 ffde95 11018->11020 11021 ffde70 11018->11021 11019->11017 11023 fe6440 2 API calls 11020->11023 11022 fe6440 2 API calls 11021->11022 11024 ffde80 11022->11024 11025 ffdea9 11023->11025 11026 100b0a7 11027 100b0b0 11026->11027 11028 100b1a2 WriteFile 11027->11028 11029 100b285 CloseHandle 11027->11029 11028->11027 11031 ffad50 ReleaseMutex 11029->11031 11032 100b2ec 11031->11032 10112 fef650 10115 fef320 GetProcessHeap RtlAllocateHeap 10112->10115 10114 fef673 10115->10114 10838 fef1d0 10839 fef230 10838->10839 10840 ffd1e0 12 API calls 10839->10840 10841 fef248 10840->10841 10842 ff8890 8 API calls 10841->10842 10843 fef2c8 10842->10843 10142 ffacd0 10143 fface2 10142->10143 10146 ffcd40 10143->10146 10147 ffcd5c 10146->10147 10148 100df30 8 API calls 10147->10148 10149 ffad07 10148->10149 10150 1008338 10151 1008340 10150->10151 10152 ff4d10 2 API calls 10151->10152 10153 100868a 10152->10153 9181 fec0c0 9182 fec0df 9181->9182 9185 1004e51 9182->9185 9462 fe13d0 9185->9462 9187 1004e61 9466 ff4d10 9187->9466 9190 fe13d0 2 API calls 9191 1004f19 9190->9191 9192 ff4d10 2 API calls 9191->9192 9193 1004f69 9192->9193 9194 fe13d0 2 API calls 9193->9194 9195 1004fc3 9194->9195 9196 ff4d10 2 API calls 9195->9196 9197 1004fd7 9196->9197 9198 fe13d0 2 API calls 9197->9198 9199 100505a 9198->9199 9200 ff4d10 2 API calls 9199->9200 9201 100506e 9200->9201 9202 fe13d0 2 API calls 9201->9202 9203 10050cb 9202->9203 9204 ff4d10 2 API calls 9203->9204 9205 10050df 9204->9205 9206 fe13d0 2 API calls 9205->9206 9207 1005115 9206->9207 9208 ff4d10 2 API calls 9207->9208 9209 1005142 9208->9209 9210 fe13d0 2 API calls 9209->9210 9211 100517a 9210->9211 9212 ff4d10 2 API calls 9211->9212 9213 10051a6 9212->9213 9214 fe13d0 2 API calls 9213->9214 9215 1005212 9214->9215 9216 ff4d10 2 API calls 9215->9216 9217 1005232 9216->9217 9218 fe13d0 2 API calls 9217->9218 9219 1005272 9218->9219 9220 ff4d10 2 API calls 9219->9220 9221 1005286 9220->9221 9222 fe13d0 2 API calls 9221->9222 9223 10052da 9222->9223 9224 ff4d10 2 API calls 9223->9224 9225 100531d 9224->9225 9226 fe13d0 2 API calls 9225->9226 9227 1005380 9226->9227 9228 ff4d10 2 API calls 9227->9228 9229 1005396 9228->9229 9230 fe13d0 2 API calls 9229->9230 9231 10053da 9230->9231 9232 ff4d10 2 API calls 9231->9232 9233 10053f4 9232->9233 9234 fe13d0 2 API calls 9233->9234 9235 1005442 9234->9235 9236 ff4d10 2 API calls 9235->9236 9237 1005460 9236->9237 9238 fe13d0 2 API calls 9237->9238 9239 10054d7 9238->9239 9240 ff4d10 2 API calls 9239->9240 9241 10054fd 9240->9241 9242 fe13d0 2 API calls 9241->9242 9243 1005538 9242->9243 9244 ff4d10 2 API calls 9243->9244 9245 100554c 9244->9245 9246 fe13d0 2 API calls 9245->9246 9247 100558e 9246->9247 9248 ff4d10 2 API calls 9247->9248 9249 10055a2 9248->9249 9250 fe13d0 2 API calls 9249->9250 9251 100562d 9250->9251 9252 ff4d10 2 API calls 9251->9252 9253 1005641 9252->9253 9254 fe13d0 2 API calls 9253->9254 9255 1005699 9254->9255 9256 ff4d10 2 API calls 9255->9256 9257 10056dd 9256->9257 9258 fe13d0 2 API calls 9257->9258 9259 1005716 9258->9259 9260 ff4d10 2 API calls 9259->9260 9261 100573c 9260->9261 9262 fe13d0 2 API calls 9261->9262 9263 1005782 9262->9263 9264 ff4d10 2 API calls 9263->9264 9265 1005799 9264->9265 9266 fe13d0 2 API calls 9265->9266 9267 10057e1 9266->9267 9268 ff4d10 2 API calls 9267->9268 9269 100581c 9268->9269 9270 fe13d0 2 API calls 9269->9270 9271 1005864 9270->9271 9272 ff4d10 2 API calls 9271->9272 9273 1005878 9272->9273 9274 ff4d10 2 API calls 9273->9274 9275 10058b4 9274->9275 9470 fe6c90 GetProcessHeap RtlFreeHeap 9275->9470 9277 1005918 9471 ffcdd0 9277->9471 9279 1005938 9280 fe13d0 2 API calls 9279->9280 9281 100594e GetEnvironmentVariableA 9280->9281 9283 ff4d10 2 API calls 9281->9283 9284 10059a8 CreateMutexA 9283->9284 9286 1005a17 9284->9286 9287 1005a3e CreateMutexA 9284->9287 9286->9287 9288 1005a75 9287->9288 9289 1005a8c CreateMutexA 9287->9289 9288->9289 9290 1005abf 9289->9290 9291 1005be7 9290->9291 9292 1005b17 GetTickCount 9290->9292 9480 ff6220 9291->9480 9294 1005b3d 9292->9294 9297 fe13d0 2 API calls 9294->9297 9295 1005bf6 GetCommandLineA 9296 1005c28 9295->9296 9298 fe13d0 2 API calls 9296->9298 9299 1005b61 9297->9299 9302 1005c6a 9298->9302 9300 ff4d10 2 API calls 9299->9300 9301 1005bc6 9300->9301 9301->9291 9303 ff4d10 2 API calls 9302->9303 9304 1005cb9 9303->9304 9305 10066b5 GetCommandLineA 9304->9305 9306 1005cd8 9304->9306 9583 fe8980 9305->9583 9307 fe13d0 2 API calls 9306->9307 9309 1005d0a 9307->9309 9312 ff4d10 2 API calls 9309->9312 9311 10066fa 9586 100f040 9311->9586 9314 1005d4a 9312->9314 9316 100739b 9314->9316 9321 1005d5f 9314->9321 9315 1006746 GetModuleFileNameA 9589 fe7300 9315->9589 9318 ff72e0 ExitProcess 9316->9318 9319 10073ac 9318->9319 9320 ff72e0 ExitProcess 9319->9320 9322 10073d5 9320->9322 9323 fe13d0 2 API calls 9321->9323 9325 ff9830 3 API calls 9322->9325 9324 1005e58 9323->9324 9327 ff4d10 2 API calls 9324->9327 9326 10073ea 9325->9326 9328 ff72e0 ExitProcess 9326->9328 9331 1005e99 9327->9331 9378 1006a04 9328->9378 9329 10067a3 9330 fe7300 2 API calls 9329->9330 9332 100684e 9330->9332 9331->9319 9334 1005ee1 9331->9334 9333 fe7300 2 API calls 9332->9333 9357 1006861 9333->9357 9614 ffa400 9334->9614 9335 ff4d10 2 API calls 9337 100742d 9335->9337 9611 ff72e0 9337->9611 9341 1006a50 9344 1007470 9341->9344 9345 1006a5c 9341->9345 9342 fe13d0 2 API calls 9352 1005f38 9342->9352 9343 100744a 9346 ff72e0 ExitProcess 9343->9346 9347 ff72e0 ExitProcess 9344->9347 9663 100cf70 9345->9663 9346->9344 9348 1007481 9347->9348 9837 ffea40 9348->9837 9350 1006a09 9655 ffb470 9350->9655 9351 1006a8e 9354 ff00a0 GetSystemTimeAsFileTime 9351->9354 9355 ff4d10 2 API calls 9352->9355 9358 1006aed 9354->9358 9359 1005f90 9355->9359 9356 10074a4 9360 ff72e0 ExitProcess 9356->9360 9357->9350 9361 10068e7 9357->9361 9757 ffec80 9358->9757 9389 1006033 9359->9389 9363 10074b5 9360->9363 9593 ff2820 9361->9593 9366 ff72e0 ExitProcess 9363->9366 9365 1006901 9598 ff1650 9365->9598 9368 10074c6 9366->9368 9369 100692e 9369->9343 9371 fe13d0 2 API calls 9369->9371 9372 100699e 9371->9372 9373 100f040 2 API calls 9372->9373 9376 10069b9 MessageBoxA 9373->9376 9374 100b460 CreateFileA GetFileTime CloseHandle GetFileSize CloseHandle 9374->9389 9375 1006b27 9377 1006bbd WSAStartup 9375->9377 9376->9378 9380 1006bea 9377->9380 9385 1006c24 9377->9385 9378->9335 9379 100613b Sleep 9379->9389 9382 fe13d0 2 API calls 9380->9382 9383 1006c00 9382->9383 9383->9348 9384 1006cdc 9386 1006d88 CloseHandle SetFileAttributesA 9384->9386 9401 1006fbb 9384->9401 9385->9384 9761 100f0c0 9385->9761 9391 1006e13 CopyFileA 9386->9391 9392 1006ddf 9386->9392 9388 100626b Sleep 9388->9389 9389->9374 9389->9379 9389->9388 9394 1006285 9389->9394 9620 ff5e60 9389->9620 9630 ff00a0 GetSystemTimeAsFileTime 9389->9630 9390 ff5e60 6 API calls 9390->9394 9397 1006e31 SetFileAttributesA 9391->9397 9398 1006f72 9391->9398 9392->9391 9393 1006c88 9393->9356 9396 1006c90 9393->9396 9394->9390 9399 100630e 9394->9399 9632 10074d0 9394->9632 9395 ff5e60 6 API calls 9395->9401 9771 100c190 9396->9771 9402 1006e7f 9397->9402 9414 1006e95 9397->9414 9806 100c750 WaitForSingleObject 9398->9806 9644 100b460 9399->9644 9401->9395 9405 100705e SetFileAttributesA CopyFileA SetFileAttributesA 9401->9405 9411 10074d0 9 API calls 9401->9411 9779 100bb30 OpenSCManagerA 9402->9779 9404 10062e1 Sleep 9404->9394 9404->9399 9413 ffa400 2 API calls 9405->9413 9410 1006f11 Sleep 9800 ff9830 9410->9800 9416 100702a Sleep 9411->9416 9412 100633f 9419 1006665 9412->9419 9420 10063b2 GetModuleFileNameA SetFileAttributesA CopyFileA 9412->9420 9418 10070cc 9413->9418 9414->9410 9791 ffa560 9414->9791 9416->9401 9416->9405 9422 fe13d0 2 API calls 9418->9422 9419->9322 9423 fe13d0 2 API calls 9420->9423 9424 10070e2 9422->9424 9426 1006436 9423->9426 9425 fe13d0 2 API calls 9424->9425 9427 100712f 9425->9427 9429 ff4d10 2 API calls 9426->9429 9428 ff4d10 2 API calls 9427->9428 9430 1007158 9428->9430 9438 1006484 9429->9438 9808 fe8030 9430->9808 9432 100717d 9433 ff4d10 2 API calls 9432->9433 9437 100718f 9433->9437 9434 1006526 9435 1006619 SetFileAttributesA 9434->9435 9436 10065ee SetFileAttributesA 9434->9436 9435->9419 9436->9419 9812 ff8900 9437->9812 9438->9434 9441 fe13d0 2 API calls 9438->9441 9443 10064dc 9441->9443 9447 ff4d10 2 API calls 9443->9447 9444 fe13d0 2 API calls 9445 10071d6 9444->9445 9446 fe13d0 2 API calls 9445->9446 9448 10071ff 9446->9448 9447->9434 9834 fe7080 wvsprintfA 9448->9834 9450 1007228 9451 ff4d10 2 API calls 9450->9451 9452 1007248 9451->9452 9453 ff4d10 2 API calls 9452->9453 9454 100725a 9453->9454 9455 ff9830 3 API calls 9454->9455 9456 100728a 9455->9456 9457 10072e0 CreateThread 9456->9457 9458 1007329 9457->9458 9459 100731a 9457->9459 9461 1007350 Sleep 9458->9461 9835 100de80 StartServiceCtrlDispatcherA 9459->9835 9461->9458 9461->9461 9463 fe1419 9462->9463 9842 fef320 GetProcessHeap RtlAllocateHeap 9463->9842 9465 fe1481 9465->9187 9467 ff4d2e 9466->9467 9843 fe6c90 GetProcessHeap RtlFreeHeap 9467->9843 9469 ff4d48 9469->9190 9470->9277 9472 ffcde7 GetSystemTime 9471->9472 9475 ffcea8 9472->9475 9476 ff00a0 GetSystemTimeAsFileTime 9475->9476 9477 ffcf71 GetTickCount 9476->9477 9479 ffcfe0 9477->9479 9479->9279 9482 ff623b 9480->9482 9481 ff62b8 GetVersionExA 9483 ff630b 9481->9483 9482->9481 9844 1008700 9483->9844 9489 ff637f 9493 ff63f9 CreateDirectoryA 9489->9493 9490 fe13d0 2 API calls 9491 ff64f4 9490->9491 9871 100cde0 9491->9871 9494 fe13d0 2 API calls 9493->9494 9496 ff642b 9494->9496 9498 ff4d10 2 API calls 9496->9498 9497 ff4d10 2 API calls 9499 ff6535 9497->9499 9500 ff645f 9498->9500 9874 100aee0 9499->9874 9500->9490 9502 ff6565 9503 ff65ef 9502->9503 9504 ff6570 DeleteFileA RemoveDirectoryA 9502->9504 9505 100bf40 7 API calls 9503->9505 9504->9503 9506 ff6645 9505->9506 9507 ff66b5 CreateDirectoryA 9506->9507 9508 ff66ef 9507->9508 9509 ffa400 2 API calls 9508->9509 9510 ff679c CreateDirectoryA 9509->9510 9512 fe13d0 2 API calls 9510->9512 9513 ff67e7 9512->9513 9514 fe13d0 2 API calls 9513->9514 9515 ff6830 9514->9515 9516 ff4d10 2 API calls 9515->9516 9517 ff6859 9516->9517 9518 100cde0 10 API calls 9517->9518 9519 ff6875 9518->9519 9520 ff4d10 2 API calls 9519->9520 9521 ff68a4 9520->9521 9522 100aee0 5 API calls 9521->9522 9523 ff68d4 9522->9523 9524 ff7050 9523->9524 9525 ff69ca 9523->9525 9526 ff6909 9523->9526 9527 ffa400 2 API calls 9524->9527 9530 fe13d0 2 API calls 9525->9530 9528 fe13d0 2 API calls 9526->9528 9529 ff7066 SetFileAttributesA 9527->9529 9531 ff6936 9528->9531 9539 ff70df 9529->9539 9533 ff69e0 9530->9533 9892 fe7080 wvsprintfA 9531->9892 9893 fe7080 wvsprintfA 9533->9893 9536 ff6a04 9538 ff4d10 2 API calls 9536->9538 9537 ff696b 9541 ff4d10 2 API calls 9537->9541 9540 ff69a3 9538->9540 9539->9295 9542 ff6a88 9540->9542 9541->9540 9543 ff6aa4 CreateDirectoryA 9542->9543 9544 ff6afc 9543->9544 9545 ffa400 2 API calls 9544->9545 9546 ff6b16 CreateDirectoryA 9545->9546 9547 ff6b48 9546->9547 9548 fe13d0 2 API calls 9547->9548 9549 ff6b5e 9548->9549 9550 fe13d0 2 API calls 9549->9550 9551 ff6b8d 9550->9551 9552 ff4d10 2 API calls 9551->9552 9553 ff6baa 9552->9553 9554 100cde0 10 API calls 9553->9554 9555 ff6bc8 9554->9555 9556 ff4d10 2 API calls 9555->9556 9557 ff6bda 9556->9557 9558 100aee0 5 API calls 9557->9558 9560 ff6c0a 9558->9560 9559 ff6c5d GetTempPathA 9561 100f040 2 API calls 9559->9561 9560->9559 9582 ff6ff2 9560->9582 9562 ff6c91 9561->9562 9563 ffa400 2 API calls 9562->9563 9564 ff6ddd CreateDirectoryA 9563->9564 9565 fe13d0 2 API calls 9564->9565 9566 ff6e25 9565->9566 9567 fe13d0 2 API calls 9566->9567 9568 ff6e6b 9567->9568 9569 ff4d10 2 API calls 9568->9569 9570 ff6e7f 9569->9570 9571 100cde0 10 API calls 9570->9571 9572 ff6e95 9571->9572 9573 ff4d10 2 API calls 9572->9573 9574 ff6eaf 9573->9574 9575 100aee0 5 API calls 9574->9575 9576 ff6f06 9575->9576 9577 ff6f11 GetTempPathA 9576->9577 9576->9582 9579 ff6f59 9577->9579 9578 fe13d0 2 API calls 9580 ff6fc2 9578->9580 9579->9578 9581 ff4d10 2 API calls 9580->9581 9581->9582 9582->9524 9584 100f040 2 API calls 9583->9584 9585 fe89cb 9584->9585 9585->9311 9587 100f066 lstrlen 9586->9587 9588 100f099 lstrlen 9586->9588 9587->9315 9588->9315 9590 fe7320 lstrlen CharLowerBuffA 9589->9590 9592 fe73ec 9590->9592 9592->9329 9929 ff1cd0 9593->9929 9595 ff285c 9596 ff9830 3 API calls 9595->9596 9597 ff2875 9596->9597 9597->9365 9599 ff1673 9598->9599 9600 100f040 2 API calls 9599->9600 9607 ff1955 9599->9607 9601 ff173b Sleep 9600->9601 9602 ff17b8 9601->9602 9603 fe13d0 2 API calls 9602->9603 9604 ff17ce 9603->9604 9605 ff4d10 2 API calls 9604->9605 9606 ff182f FindFirstFileA 9605->9606 9606->9607 9608 ff1881 9606->9608 9607->9369 9609 ff18ed DeleteFileA FindNextFileA 9608->9609 9609->9608 9610 ff1932 FindClose 9609->9610 9610->9607 9612 ff72f2 9611->9612 9613 ff7320 ExitProcess 9612->9613 9615 ffa43c 9614->9615 9616 ffec80 2 API calls 9615->9616 9617 ffa470 9616->9617 9618 ffa4a0 9617->9618 9619 100f040 2 API calls 9617->9619 9618->9342 9619->9618 9621 ff5e99 CreateToolhelp32Snapshot 9620->9621 9623 ff613b 9621->9623 9624 ff5f34 Process32First 9621->9624 9623->9389 9627 ff5f91 9624->9627 9625 ff6107 CloseHandle 9625->9623 9626 fe7300 2 API calls 9626->9627 9627->9625 9627->9626 9628 ff6071 Process32Next 9627->9628 9629 ff60c5 9627->9629 9628->9627 9628->9629 9629->9625 9631 ff010e __aulldiv 9630->9631 9631->9389 9633 1007506 9632->9633 9634 100751f CreateToolhelp32Snapshot 9632->9634 9633->9634 9635 10075a4 Process32First 9634->9635 9636 10077d6 9634->9636 9642 10075f9 9635->9642 9643 1007783 CloseHandle 9635->9643 9636->9404 9638 fe7300 2 API calls 9638->9642 9639 1007723 Process32Next 9639->9642 9639->9643 9640 100766e OpenProcess 9641 10076a0 TerminateProcess CloseHandle 9640->9641 9640->9642 9641->9642 9642->9638 9642->9639 9642->9640 9643->9636 9645 100b4b1 9644->9645 9646 100b4bb CreateFileA 9644->9646 9645->9646 9647 100b4e3 9646->9647 9648 100b50c GetFileTime 9646->9648 9647->9412 9649 100b535 CloseHandle 9648->9649 9650 100b58f __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 9648->9650 9653 100b575 9649->9653 9652 100b5e5 GetFileSize CloseHandle 9650->9652 9654 100b64a 9652->9654 9653->9412 9654->9412 9656 ffa400 2 API calls 9655->9656 9657 ffb4bd 9656->9657 9658 fe13d0 2 API calls 9657->9658 9659 ffb4d7 9658->9659 9660 ff4d10 2 API calls 9659->9660 9661 ffb54e CreateFileA 9660->9661 9662 ffb59e 9661->9662 9662->9341 9664 100cfc8 9663->9664 9665 100d0cb GetComputerNameA 9664->9665 9666 100d0e2 9665->9666 9667 100d172 9665->9667 9668 fe13d0 2 API calls 9666->9668 9669 fe13d0 2 API calls 9667->9669 9670 100d130 9668->9670 9671 100d21c 9669->9671 9672 ff4d10 2 API calls 9670->9672 9673 ff4d10 2 API calls 9671->9673 9672->9667 9674 100d26a 9673->9674 9675 100cde0 10 API calls 9674->9675 9676 100d2ea 9675->9676 9955 fe7f10 9676->9955 9678 100d2ff 9959 ff8d30 9678->9959 9680 100d390 9681 100f040 2 API calls 9680->9681 9682 100d3b0 9681->9682 9995 100c520 9682->9995 9686 100d46c 9687 fe7f10 8 API calls 9686->9687 9688 100d495 9687->9688 9689 100c520 10 API calls 9688->9689 9690 100d4e0 9689->9690 9691 fe6830 8 API calls 9690->9691 9692 100d4ef 9691->9692 9693 fe7f10 8 API calls 9692->9693 9694 100d50e 9693->9694 9695 100c520 10 API calls 9694->9695 9696 100d557 9695->9696 9697 fe6830 8 API calls 9696->9697 9698 100d566 9697->9698 9699 fe7f10 8 API calls 9698->9699 9700 100d5a8 9699->9700 9701 100c520 10 API calls 9700->9701 9702 100d5c5 9701->9702 9703 fe6830 8 API calls 9702->9703 9704 100d5d1 9703->9704 9705 fe7f10 8 API calls 9704->9705 9706 100d604 9705->9706 9707 100c520 10 API calls 9706->9707 9708 100d624 9707->9708 9709 fe6830 8 API calls 9708->9709 9710 100d633 9709->9710 9711 fe7f10 8 API calls 9710->9711 9712 100d691 9711->9712 9713 fe13d0 2 API calls 9712->9713 9714 100d6bf 9713->9714 9715 100c520 10 API calls 9714->9715 9716 100d6e4 9715->9716 9717 fe6830 8 API calls 9716->9717 9718 100d6f3 9717->9718 9719 ff4d10 2 API calls 9718->9719 9720 100d710 9719->9720 9721 fe7f10 8 API calls 9720->9721 9722 100d747 9721->9722 9723 100c520 10 API calls 9722->9723 9724 100d795 9723->9724 9725 fe6830 8 API calls 9724->9725 9726 100d7a1 9725->9726 9727 fe7f10 8 API calls 9726->9727 9728 100d7e7 9727->9728 9729 100c520 10 API calls 9728->9729 9730 100d800 9729->9730 9731 fe6830 8 API calls 9730->9731 9732 100d80f 9731->9732 9733 fe7f10 8 API calls 9732->9733 9734 100d84b 9733->9734 10002 fe6a00 9734->10002 9738 100d8c8 9739 100c520 10 API calls 9738->9739 9740 100d8d4 9739->9740 9741 fe6830 8 API calls 9740->9741 9742 100d8e3 9741->9742 9743 fe7f10 8 API calls 9742->9743 9744 100d90e 9743->9744 9745 100c520 10 API calls 9744->9745 9746 100d947 9745->9746 9747 fe6830 8 API calls 9746->9747 9748 100d956 9747->9748 10012 100e500 9748->10012 9750 100d99b 10036 100ae10 9750->10036 9752 100d9c9 10039 ff8890 9752->10039 9754 100d9fe 10043 ffa6c0 9754->10043 9756 100da36 9756->9351 9758 ffecb8 9757->9758 9759 100f040 2 API calls 9758->9759 9760 ffecde 9759->9760 9760->9375 9762 100f0e6 9761->9762 9763 ffa400 2 API calls 9762->9763 9764 100f163 9763->9764 9765 fe13d0 2 API calls 9764->9765 9767 100f17c 9764->9767 9766 100f251 9765->9766 9768 ff4d10 2 API calls 9766->9768 9767->9393 9769 100f286 9768->9769 10086 fe8c10 9769->10086 9772 ff00a0 GetSystemTimeAsFileTime 9771->9772 9774 100c1ca 9772->9774 9773 100c2c1 9773->9384 9774->9773 9775 ff00a0 GetSystemTimeAsFileTime 9774->9775 9777 100c257 9775->9777 9776 100c270 Sleep 9778 ff00a0 GetSystemTimeAsFileTime 9776->9778 9777->9773 9777->9776 9778->9777 9780 100bbac CreateServiceA 9779->9780 9790 100bdd9 9779->9790 9781 100bcd1 OpenServiceA 9780->9781 9782 100bc0d ChangeServiceConfig2A 9780->9782 9785 100bcb2 9781->9785 9786 100bd09 StartServiceA 9781->9786 9783 100bc52 9782->9783 9784 100bc7b StartServiceA CloseServiceHandle 9782->9784 9783->9784 9784->9785 9787 100bda5 CloseServiceHandle 9784->9787 9785->9787 9788 100bd7a CloseServiceHandle 9786->9788 9789 100bd4b 9786->9789 9787->9790 9788->9785 9789->9788 9790->9414 9792 ffa5cc 9791->9792 9793 fe13d0 2 API calls 9792->9793 9794 ffa609 RegOpenKeyA 9793->9794 9795 ff4d10 2 API calls 9794->9795 9796 ffa638 9795->9796 9797 ffa685 RegCloseKey 9796->9797 9798 100f040 2 API calls 9796->9798 9797->9410 9799 ffa664 RegSetValueExA 9798->9799 9799->9797 9801 ff986c 9800->9801 9802 ff9897 CreateProcessA 9801->9802 9803 ff997c 9802->9803 9804 ff9910 CloseHandle CloseHandle 9802->9804 9803->9398 9804->9803 9805 ff996b 9804->9805 9805->9803 9807 1006f9e 9806->9807 9807->9363 9809 fe8065 9808->9809 9810 fe818e CreateFileA 9809->9810 9811 fe81d7 9810->9811 9811->9432 9813 ff8926 9812->9813 9814 ff8985 9813->9814 9817 100dfb0 8 API calls 9813->9817 9815 fe13d0 2 API calls 9814->9815 9816 ff89b9 9815->9816 9818 fe8030 CreateFileA 9816->9818 9817->9814 9819 ff89e5 9818->9819 9820 ff4d10 2 API calls 9819->9820 9821 ff8a34 9820->9821 9822 ff8b3b 9821->9822 9823 ff8a78 Sleep 9821->9823 9825 ff8c0b 9822->9825 10103 100a940 9822->10103 9824 ff8aa8 9823->9824 9826 fe13d0 2 API calls 9824->9826 9825->9444 9828 ff8b02 9826->9828 9830 fe8030 CreateFileA 9828->9830 9829 ff8be8 10108 fe7860 9829->10108 9832 ff8b1d 9830->9832 9833 ff4d10 2 API calls 9832->9833 9833->9822 9834->9450 9836 100dee3 9835->9836 9836->9458 9838 100c750 WaitForSingleObject 9837->9838 9839 ffea61 9838->9839 9840 ff72e0 ExitProcess 9839->9840 9841 ffea9b 9840->9841 9841->9356 9842->9465 9843->9469 9845 10087a5 AllocateAndInitializeSid 9844->9845 9846 100877e 9844->9846 9847 10087d7 9845->9847 9846->9845 9848 ff6333 9847->9848 9849 100880c CheckTokenMembership 9847->9849 9852 ff7110 9848->9852 9850 100881f FreeSid 9849->9850 9850->9848 9853 ff712b 9852->9853 9854 fe13d0 2 API calls 9853->9854 9855 ff71a2 GetProcAddress 9854->9855 9857 ff4d10 2 API calls 9855->9857 9858 ff7216 9857->9858 9859 ff634e 9858->9859 9860 ff7255 GetCurrentProcess 9858->9860 9859->9500 9861 100bf40 9859->9861 9860->9859 9862 100bf52 GetWindowsDirectoryA 9861->9862 9864 100bfc7 9862->9864 9865 100c072 9864->9865 9866 fe13d0 2 API calls 9864->9866 9865->9489 9867 100bff1 9866->9867 9868 ff4d10 2 API calls 9867->9868 9869 100c05a 9868->9869 9870 100f040 2 API calls 9869->9870 9870->9865 9894 10001f0 9871->9894 9875 100aeed 9874->9875 9876 100c750 WaitForSingleObject 9875->9876 9877 100afaf 9876->9877 9878 100afcd 9877->9878 9879 100b01f CreateFileA 9877->9879 9927 ffad50 ReleaseMutex 9878->9927 9880 100b059 9879->9880 9885 100b08d 9879->9885 9882 ffad50 ReleaseMutex 9880->9882 9884 100b079 9882->9884 9884->9502 9886 100b1a2 WriteFile 9885->9886 9887 100b285 9885->9887 9886->9885 9888 100b2bf CloseHandle 9887->9888 9889 100b2ac 9887->9889 9890 ffad50 ReleaseMutex 9888->9890 9889->9888 9891 100b2ec 9890->9891 9891->9502 9892->9537 9893->9536 9895 100021c 9894->9895 9896 100f040 2 API calls 9895->9896 9897 10002b1 9896->9897 9900 100e3e0 9897->9900 9899 ff650c 9899->9497 9903 100dcf0 9900->9903 9902 100e400 9902->9899 9904 100dd0f 9903->9904 9905 100dd41 9904->9905 9908 fe6930 9904->9908 9905->9902 9907 100dd6f 9907->9902 9909 fe6956 9908->9909 9911 fe696b 9909->9911 9912 ff9e10 9909->9912 9911->9907 9914 ff9e2d 9912->9914 9913 ffa005 9923 ff25a0 9913->9923 9914->9913 9915 ff9efc 9914->9915 9918 ff9ff6 9914->9918 9921 fef320 GetProcessHeap RtlAllocateHeap 9915->9921 9918->9911 9919 ff9f11 9922 fe6c90 GetProcessHeap RtlFreeHeap 9919->9922 9921->9919 9922->9918 9924 ff25b7 9923->9924 9925 ff2607 GetProcessHeap HeapAlloc 9924->9925 9926 ff25d3 GetProcessHeap RtlReAllocateHeap 9924->9926 9925->9918 9926->9918 9928 ffad6a 9927->9928 9928->9502 9954 ffe150 9929->9954 9931 ff1d23 CreateFileA 9932 ff2049 9931->9932 9933 ff1d73 ReadFile CloseHandle 9931->9933 9932->9595 9934 ff1db7 9933->9934 9935 ff1df4 GetTickCount 9934->9935 9936 ff29f0 lstrlen lstrlen 9935->9936 9937 ff1e0f 9936->9937 9938 100f040 lstrlen lstrlen 9937->9938 9939 ff1e27 9938->9939 9940 fe13d0 GetProcessHeap RtlAllocateHeap 9939->9940 9941 ff1ecc 9940->9941 9942 ff4d10 GetProcessHeap RtlFreeHeap 9941->9942 9943 ff1f09 9942->9943 9944 ff1f96 CreateFileA 9943->9944 9946 fe13d0 GetProcessHeap RtlAllocateHeap 9943->9946 9944->9932 9947 ff2000 WriteFile CloseHandle 9944->9947 9948 ff1f3a 9946->9948 9947->9932 9949 100f040 lstrlen lstrlen 9948->9949 9950 ff1f65 9949->9950 9951 fe7080 wvsprintfA 9950->9951 9952 ff1f70 9951->9952 9953 ff4d10 GetProcessHeap RtlFreeHeap 9952->9953 9953->9944 9956 fe7f32 9955->9956 9957 ff8890 8 API calls 9956->9957 9958 fe7f67 9957->9958 9958->9678 9960 ff8d56 9959->9960 9961 fe13d0 2 API calls 9960->9961 9962 ff8ecf 9961->9962 9963 ff4d10 2 API calls 9962->9963 9964 ff8f22 GetProcessHeap 9963->9964 9965 ff8f73 9964->9965 9966 ff8f62 9964->9966 9967 fe13d0 2 API calls 9965->9967 9966->9680 9968 ff8f93 LoadLibraryA 9967->9968 9969 ff4d10 2 API calls 9968->9969 9970 ff8fc0 9969->9970 9971 ff8fd1 9970->9971 9972 fe13d0 2 API calls 9970->9972 9971->9680 9973 ff9023 GetProcAddress 9972->9973 9974 ff4d10 2 API calls 9973->9974 9975 ff9067 9974->9975 9976 ff90d1 HeapAlloc 9975->9976 9977 ff90a0 FreeLibrary 9975->9977 9978 ff911d FreeLibrary 9976->9978 9979 ff9168 9976->9979 9977->9680 9978->9680 9981 ff92ba 9979->9981 9982 ff91a5 HeapFree HeapAlloc 9979->9982 9987 fe13d0 2 API calls 9981->9987 9994 ff94f4 9981->9994 9983 ff91f9 9982->9983 9983->9981 9984 ff923b FreeLibrary 9983->9984 9984->9680 9986 ff9772 HeapFree FreeLibrary 9986->9680 9988 ff9327 9987->9988 9989 ff4d10 2 API calls 9988->9989 9990 ff935b 9989->9990 9991 fe13d0 2 API calls 9990->9991 9990->9994 9992 ff9517 9991->9992 9993 ff4d10 2 API calls 9992->9993 9993->9994 9994->9986 10048 ff8c90 9995->10048 9998 fe6830 9999 fe685d 9998->9999 10000 ff8890 8 API calls 9999->10000 10001 fe686e 10000->10001 10001->9686 10003 fe6a17 10002->10003 10004 fe13d0 2 API calls 10003->10004 10005 fe6a68 10004->10005 10006 ff4d10 2 API calls 10005->10006 10007 fe6b68 10006->10007 10008 fe76f0 10007->10008 10009 fe773d 10008->10009 10010 100f040 2 API calls 10009->10010 10011 fe7794 10010->10011 10011->9738 10013 100e520 10012->10013 10014 fe13d0 2 API calls 10013->10014 10015 100e598 10014->10015 10016 fe13d0 2 API calls 10015->10016 10017 100e5b1 10016->10017 10018 fe13d0 2 API calls 10017->10018 10019 100e5e7 10018->10019 10020 ff4d10 2 API calls 10019->10020 10021 100e62c 10020->10021 10022 fe13d0 2 API calls 10021->10022 10023 100e673 10022->10023 10024 ff4d10 2 API calls 10023->10024 10025 100e688 10024->10025 10026 ff4d10 2 API calls 10025->10026 10032 100e6ae 10026->10032 10027 100ef55 10028 ff4d10 2 API calls 10027->10028 10030 100efb6 10028->10030 10030->9750 10031 10092c0 8 API calls 10033 100ea2f 10031->10033 10032->10033 10054 10092c0 10032->10054 10033->10027 10033->10031 10035 100ede2 10033->10035 10034 10092c0 8 API calls 10034->10035 10035->10027 10035->10034 10037 100dcf0 8 API calls 10036->10037 10038 100ae17 10037->10038 10038->9752 10040 ff88a6 10039->10040 10041 100dcf0 8 API calls 10040->10041 10042 ff88b3 10041->10042 10042->9754 10061 ffd1e0 10043->10061 10045 ffa6de 10046 ff8890 8 API calls 10045->10046 10047 ffa7d0 10045->10047 10046->10047 10047->9756 10049 ff8c9c 10048->10049 10050 100f040 2 API calls 10049->10050 10051 ff8cee 10050->10051 10052 100e3e0 8 API calls 10051->10052 10053 ff8cfa 10052->10053 10053->9998 10057 fe63c0 10054->10057 10056 10092cd 10056->10032 10058 fe63de 10057->10058 10059 100dcf0 8 API calls 10058->10059 10060 fe63eb 10059->10060 10060->10056 10066 ff2630 10061->10066 10063 ffd2e5 10063->10045 10065 ffd1fa 10065->10063 10070 100dfb0 10065->10070 10067 ff2658 10066->10067 10069 ff2695 10066->10069 10068 100ae10 8 API calls 10067->10068 10068->10069 10069->10065 10071 100dfd9 10070->10071 10072 100c750 WaitForSingleObject 10071->10072 10073 100e065 10072->10073 10074 fe13d0 2 API calls 10073->10074 10085 100e1de 10073->10085 10075 100e0eb GetProcAddress 10074->10075 10076 fe13d0 2 API calls 10075->10076 10078 100e128 10076->10078 10077 ffad50 ReleaseMutex 10079 100e3b4 10077->10079 10080 ff4d10 2 API calls 10078->10080 10079->10065 10081 100e153 GetProcAddress 10080->10081 10083 100e1b4 10081->10083 10084 ff4d10 2 API calls 10083->10084 10084->10085 10085->10077 10087 fe8c1d 10086->10087 10088 100ae10 8 API calls 10087->10088 10089 fe8c85 10088->10089 10090 100c750 WaitForSingleObject 10089->10090 10091 fe8c9a CreateFileA 10090->10091 10092 fe8cee 10091->10092 10097 fe8cfd 10091->10097 10093 ffad50 ReleaseMutex 10092->10093 10095 fe8f49 10093->10095 10094 fe8d30 ReadFile 10094->10097 10095->9767 10096 ff9e10 8 API calls 10096->10097 10097->10094 10097->10096 10098 fe8f1b CloseHandle 10097->10098 10099 ff8890 8 API calls 10097->10099 10100 fe8e7b CloseHandle 10097->10100 10098->10092 10099->10097 10101 ffad50 ReleaseMutex 10100->10101 10102 fe8ec4 10101->10102 10102->9767 10105 100a96e 10103->10105 10104 100a98c 10104->9829 10105->10104 10106 100aa09 WriteFile 10105->10106 10107 100aa4d 10106->10107 10107->9829 10109 fe788e CloseHandle 10108->10109 10110 fe787f 10108->10110 10111 fe78b3 10109->10111 10110->10109 10111->9825 10154 ff7ac1 10155 ff7ae5 RegisterServiceCtrlHandlerA 10154->10155 10157 ff7e3b 10155->10157 10158 ff7bea SetServiceStatus CreateEventA SetServiceStatus 10155->10158 10159 ff7cc4 WaitForSingleObject 10158->10159 10159->10159 10160 ff7cf5 10159->10160 10161 100c750 WaitForSingleObject 10160->10161 10162 ff7d10 SetServiceStatus CloseHandle SetServiceStatus 10161->10162 10162->10157 10394 ff1c41 10395 ff1c52 10394->10395 10396 ff25a0 4 API calls 10395->10396 10397 ff1c7e 10395->10397 10396->10397 10398 ff0e40 10399 ff0e60 10398->10399 10400 fe13d0 2 API calls 10399->10400 10401 ff0f04 10400->10401 10448 fe7080 wvsprintfA 10401->10448 10403 ff0f45 10404 ff4d10 2 API calls 10403->10404 10405 ff0f57 10404->10405 10406 10092c0 8 API calls 10405->10406 10407 ff107f 10406->10407 10408 10092c0 8 API calls 10407->10408 10409 ff109c 10408->10409 10449 ff4ed0 10409->10449 10411 ff10af 10471 fe5ed0 10411->10471 10413 ff10e1 10414 100e500 8 API calls 10413->10414 10415 ff1155 10414->10415 10493 ffe540 10415->10493 10417 ff118c 10418 fe13d0 2 API calls 10417->10418 10419 ff11b7 10418->10419 10420 100cde0 10 API calls 10419->10420 10421 ff11d9 10420->10421 10422 ff4d10 2 API calls 10421->10422 10423 ff121c 10422->10423 10497 ff2fd0 10423->10497 10425 ff1260 10426 fe6830 8 API calls 10425->10426 10427 ff1269 10426->10427 10428 fe13d0 2 API calls 10427->10428 10429 ff1292 10428->10429 10430 100c520 10 API calls 10429->10430 10431 ff12aa 10430->10431 10432 fe6830 8 API calls 10431->10432 10433 ff12b6 10432->10433 10434 ff4d10 2 API calls 10433->10434 10435 ff12e0 10434->10435 10436 ff8890 8 API calls 10435->10436 10437 ff131c 10436->10437 10438 ffe540 8 API calls 10437->10438 10439 ff1337 10438->10439 10501 fff9a0 10439->10501 10442 fe13d0 2 API calls 10443 ff13a8 10442->10443 10513 1009610 10443->10513 10445 ff13d1 10446 ff4d10 2 API calls 10445->10446 10447 ff1401 10446->10447 10448->10403 10450 ff4f11 CreateToolhelp32Snapshot 10449->10450 10452 ff5003 10450->10452 10453 ff502a 10452->10453 10454 ff50c9 Process32First 10452->10454 10455 fe13d0 2 API calls 10453->10455 10456 ff5479 CloseHandle 10454->10456 10467 ff5110 10454->10467 10458 ff5049 10455->10458 10457 ff54aa 10456->10457 10457->10411 10460 ff4d10 2 API calls 10458->10460 10459 100f040 2 API calls 10459->10467 10462 ff509a 10460->10462 10461 ff525f CreateToolhelp32Snapshot 10463 ff52b9 Module32First 10461->10463 10461->10467 10462->10411 10463->10467 10465 fe13d0 GetProcessHeap RtlAllocateHeap 10465->10467 10466 ff4d10 GetProcessHeap RtlFreeHeap 10466->10467 10467->10459 10467->10461 10467->10463 10467->10465 10467->10466 10468 10092c0 8 API calls 10467->10468 10613 fe7080 wvsprintfA 10467->10613 10469 ff53fa CloseHandle Process32Next 10468->10469 10469->10467 10470 ff5478 10469->10470 10470->10456 10473 fe5eff OpenSCManagerA 10471->10473 10474 fe5fcb EnumServicesStatusA GetLastError 10473->10474 10475 fe6307 10473->10475 10476 fe602d 10474->10476 10477 fe13d0 2 API calls 10475->10477 10479 fe62de 10476->10479 10614 fef320 GetProcessHeap RtlAllocateHeap 10476->10614 10478 fe6333 10477->10478 10484 ff4d10 2 API calls 10478->10484 10479->10413 10481 fe6088 10482 fe6296 CloseServiceHandle 10481->10482 10483 fe60a2 EnumServicesStatusA 10481->10483 10482->10479 10485 fe624f 10483->10485 10491 fe60da 10483->10491 10484->10479 10616 fe6c90 GetProcessHeap RtlFreeHeap 10485->10616 10487 fe6273 10487->10482 10488 100f040 lstrlen lstrlen 10488->10491 10489 fe13d0 2 API calls 10489->10491 10491->10485 10491->10488 10491->10489 10492 ff4d10 2 API calls 10491->10492 10615 fe7080 wvsprintfA 10491->10615 10492->10491 10495 ffe57c 10493->10495 10494 100ae10 8 API calls 10496 ffe63f 10494->10496 10495->10494 10496->10417 10498 ff2ff4 10497->10498 10499 ff8890 8 API calls 10498->10499 10500 ff31a8 10498->10500 10499->10500 10500->10425 10502 fff9c9 10501->10502 10503 fe13d0 2 API calls 10502->10503 10504 fffa53 10503->10504 10505 fe13d0 2 API calls 10504->10505 10506 fffa6e 10505->10506 10617 ff81f0 10506->10617 10509 ff4d10 2 API calls 10510 fffabe 10509->10510 10511 ff4d10 2 API calls 10510->10511 10512 ff1388 10511->10512 10512->10442 10514 1009646 10513->10514 10515 ff00a0 GetSystemTimeAsFileTime 10514->10515 10516 100978f 10515->10516 10517 100f040 2 API calls 10516->10517 10521 10097d0 10517->10521 10518 100f040 2 API calls 10519 100998c 10518->10519 10520 100f040 2 API calls 10519->10520 10522 100999a 10520->10522 10521->10518 10604 100a27b 10521->10604 10523 fe13d0 2 API calls 10522->10523 10522->10604 10524 1009a38 10523->10524 10525 100cde0 10 API calls 10524->10525 10526 1009a67 10525->10526 10527 ff4d10 2 API calls 10526->10527 10528 1009a95 10527->10528 10529 fe13d0 2 API calls 10528->10529 10540 1009c1c 10528->10540 10530 1009aca 10529->10530 10532 ff8c90 10 API calls 10530->10532 10531 100c520 10 API calls 10533 1009cde 10531->10533 10536 1009b0b 10532->10536 10534 fe6830 8 API calls 10533->10534 10535 1009cea 10534->10535 10538 fe13d0 2 API calls 10535->10538 10537 ff4d10 2 API calls 10536->10537 10543 1009b3a 10537->10543 10539 1009d08 10538->10539 10541 100c520 10 API calls 10539->10541 10540->10531 10542 1009d20 10541->10542 10544 fe6830 8 API calls 10542->10544 10543->10540 10623 ff7650 10543->10623 10545 1009d2c 10544->10545 10547 ff4d10 2 API calls 10545->10547 10549 1009d54 10547->10549 10548 1009bd4 10550 fe13d0 2 API calls 10548->10550 10551 100c520 10 API calls 10549->10551 10552 1009bf2 10550->10552 10553 1009d7f 10551->10553 10554 100cde0 10 API calls 10552->10554 10555 fe6830 8 API calls 10553->10555 10556 1009c0a 10554->10556 10558 1009d8e 10555->10558 10557 ff4d10 2 API calls 10556->10557 10557->10540 10559 fe13d0 2 API calls 10558->10559 10597 1009fa4 10558->10597 10561 1009dd8 10559->10561 10560 fe13d0 2 API calls 10562 100a00b 10560->10562 10564 100c520 10 API calls 10561->10564 10563 100c520 10 API calls 10562->10563 10565 100a056 10563->10565 10566 1009e53 10564->10566 10567 fe6830 8 API calls 10565->10567 10568 fe6830 8 API calls 10566->10568 10569 100a062 10567->10569 10570 1009e62 10568->10570 10571 ff4d10 2 API calls 10569->10571 10572 fe13d0 2 API calls 10570->10572 10573 100a098 10571->10573 10574 1009e87 10572->10574 10575 100a0ba socket 10573->10575 10577 fe6830 8 API calls 10573->10577 10576 ff4d10 2 API calls 10574->10576 10578 100a106 10575->10578 10579 100a0ed 10575->10579 10581 1009eaf 10576->10581 10577->10575 10580 100a192 gethostbyname 10578->10580 10582 100a140 setsockopt 10578->10582 10579->10445 10583 100a1c8 inet_ntoa inet_addr htons connect 10580->10583 10580->10604 10627 fe7080 wvsprintfA 10581->10627 10582->10580 10584 100a17c 10582->10584 10590 100a2c7 10583->10590 10583->10604 10584->10580 10587 1009ed1 10588 ff4d10 2 API calls 10587->10588 10589 1009ef0 10588->10589 10592 100c520 10 API calls 10589->10592 10591 100a2f8 send 10590->10591 10595 100a323 10591->10595 10593 1009f95 10592->10593 10594 fe6830 8 API calls 10593->10594 10594->10597 10596 100a33e 10595->10596 10598 100ae10 8 API calls 10595->10598 10596->10445 10597->10560 10612 100a370 10598->10612 10599 100a3eb recv 10600 100a881 closesocket 10599->10600 10599->10612 10602 100a8a7 10600->10602 10603 ff7650 8 API calls 10602->10603 10602->10604 10603->10604 10604->10445 10605 ff9e10 8 API calls 10605->10612 10606 ff8890 8 API calls 10606->10612 10607 fe13d0 GetProcessHeap RtlAllocateHeap 10607->10612 10608 ff8c90 10 API calls 10608->10612 10609 100a877 10609->10600 10610 ff4d10 GetProcessHeap RtlFreeHeap 10610->10612 10612->10599 10612->10600 10612->10605 10612->10606 10612->10607 10612->10608 10612->10609 10612->10610 10628 fe6660 10612->10628 10632 ff19a0 10612->10632 10613->10467 10614->10481 10615->10491 10616->10487 10618 ff821f 10617->10618 10619 fe13d0 2 API calls 10618->10619 10620 ff8588 10619->10620 10621 ff4d10 2 API calls 10620->10621 10622 ff85dc 10621->10622 10622->10509 10624 ff7679 10623->10624 10647 ffe330 10624->10647 10626 ff772a 10626->10548 10627->10587 10629 fe6679 10628->10629 10630 ff00a0 GetSystemTimeAsFileTime 10629->10630 10631 fe66b3 10629->10631 10630->10631 10631->10612 10633 ff19c0 10632->10633 10634 fe13d0 2 API calls 10633->10634 10635 ff19fe 10634->10635 10636 ff8c90 10 API calls 10635->10636 10637 ff1a64 10636->10637 10638 ff4d10 2 API calls 10637->10638 10639 ff1a90 10638->10639 10640 ff1aa1 10639->10640 10641 fe13d0 2 API calls 10639->10641 10640->10612 10642 ff1ac0 10641->10642 10643 ff8c90 10 API calls 10642->10643 10644 ff1ad8 10643->10644 10645 ff4d10 2 API calls 10644->10645 10646 ff1b01 10645->10646 10646->10612 10648 ffe34f 10647->10648 10649 ff9e10 8 API calls 10648->10649 10650 ffe389 10649->10650 10650->10626 10856 1008a40 10857 1008a5b 10856->10857 10858 1008a62 SetServiceStatus 10856->10858 10857->10858 10859 1008a83 SetServiceStatus SetEvent 10857->10859 10860 1008a79 10857->10860 10860->10859 10655 fef230 10656 ffd1e0 12 API calls 10655->10656 10657 fef248 10656->10657 10658 ff8890 8 API calls 10657->10658 10659 fef2c8 10658->10659 10660 fe6630 10661 ffcd40 8 API calls 10660->10661 10662 fe664d 10661->10662 10663 fe4e30 10664 fe4e4b 10663->10664 10665 100f040 2 API calls 10664->10665 10666 fe4ea1 10665->10666 10669 ff2e60 10666->10669 10672 100ba10 10669->10672 10671 fe4eb5 10673 100ba2e 10672->10673 10674 100ba8a 10673->10674 10675 100ba7d 10673->10675 10677 fe7240 8 API calls 10674->10677 10678 100ba88 10674->10678 10676 ffe330 8 API calls 10675->10676 10676->10678 10677->10678 10678->10671 10862 fef5b0 10863 fef5bb 10862->10863 10864 ffcd40 8 API calls 10863->10864 10865 fef5fe 10864->10865 11037 fe7d30 11038 fe7d6f 11037->11038 11039 100ae10 8 API calls 11038->11039 11040 fe7d97 11039->11040 11045 ff72b0 11040->11045 11042 fe7dac 11043 100ae10 8 API calls 11042->11043 11044 fe7e50 11043->11044 11046 ff72be 11045->11046 11047 100b9e0 8 API calls 11046->11047 11048 ff72cf 11047->11048 11048->11042 10168 ffe0b0 10171 fefb40 10168->10171 10170 ffe0c3 10172 fefb4c 10171->10172 10173 fe6930 8 API calls 10172->10173 10174 fefbb2 10173->10174 10174->10170 11049 ff0530 11050 100f040 2 API calls 11049->11050 11051 ff0577 11050->11051 10175 100b350 10180 1007950 10175->10180 10179 100b3ad 10181 100797e 10180->10181 10189 fe5e70 GetProcessHeap HeapAlloc 10181->10189 10183 10079a8 10184 fef6a0 10183->10184 10185 fef6ca GetStdHandle GetStdHandle 10184->10185 10186 fef6b4 10184->10186 10187 fef76b GetStdHandle 10185->10187 10188 fef759 10185->10188 10186->10185 10187->10179 10188->10187 10189->10183 10870 1007850 10871 ff4e40 8 API calls 10870->10871 10872 1007869 10871->10872 10873 fe6830 8 API calls 10872->10873 10874 1007895 10873->10874 10679 ffda29 10680 ffda24 10679->10680 10681 ffdb46 10680->10681 10682 ffde48 10680->10682 10683 fe6440 2 API calls 10680->10683 10684 ffde95 10682->10684 10685 ffde70 10682->10685 10683->10680 10687 fe6440 2 API calls 10684->10687 10686 fe6440 2 API calls 10685->10686 10688 ffde80 10686->10688 10689 ffdea9 10687->10689 10690 ff8427 10691 ff8430 10690->10691 10692 fe13d0 2 API calls 10691->10692 10693 ff8588 10692->10693 10694 ff4d10 2 API calls 10693->10694 10695 ff85dc 10694->10695 10875 ff9da7 10877 ff9db0 10875->10877 10878 ff9ddb 10877->10878 10879 ff0cc0 10877->10879 10880 ff0cf0 10879->10880 10881 ff0dd1 10880->10881 10883 100c940 10880->10883 10881->10877 10886 10014a0 10883->10886 10887 10014df 10886->10887 10888 ffe330 8 API calls 10887->10888 10889 1001515 10888->10889 10889->10881 10890 1000858 10910 1000820 10890->10910 10891 100ae10 8 API calls 10892 1001126 10891->10892 10893 fe13d0 GetProcessHeap RtlAllocateHeap 10893->10910 10894 ff8890 8 API calls 10894->10910 10895 1000eca 10897 ffec80 2 API calls 10895->10897 10898 10010e4 10895->10898 10917 1001076 10895->10917 10896 100ae10 8 API calls 10896->10898 10899 1000f49 10897->10899 10898->10891 10900 1001520 8 API calls 10899->10900 10901 1000f87 10900->10901 10902 1008fa0 8 API calls 10901->10902 10904 1000fa8 10902->10904 10903 fef9c0 5 API calls 10903->10910 10905 fe13d0 2 API calls 10904->10905 10906 1000fbe 10905->10906 10907 ff4d10 2 API calls 10906->10907 10909 1000fe9 10907->10909 10908 1000e0b CreateThread CloseHandle 10908->10910 10912 100aee0 5 API calls 10909->10912 10910->10893 10910->10894 10910->10895 10910->10898 10910->10903 10910->10908 10911 ff4d10 GetProcessHeap RtlFreeHeap 10910->10911 10911->10910 10913 1001016 10912->10913 10914 ff9830 3 API calls 10913->10914 10915 1001051 10914->10915 10916 ff2b70 10 API calls 10915->10916 10916->10917 10917->10896 10696 ffd225 10698 ffd230 10696->10698 10697 100dfb0 8 API calls 10697->10698 10698->10697 10699 ffd2e5 10698->10699 10190 fef8a0 10193 100c340 10190->10193 10196 ff2560 10193->10196 10197 ff256a 10196->10197 10199 ff258e 10196->10199 10200 fe6c90 GetProcessHeap RtlFreeHeap 10197->10200 10200->10199 10703 ff2e20 ExitProcess 10922 ffe9a0 10923 ffe9c2 10922->10923 10924 100f040 2 API calls 10923->10924 10925 ffea0b 10924->10925 10926 ff8890 8 API calls 10925->10926 10927 ffea17 10926->10927 10928 ffeda0 10929 ffedc2 10928->10929 10930 ffcdd0 3 API calls 10929->10930 10931 ffef83 10930->10931 10932 ff1650 11 API calls 10931->10932 10933 ffefad 10932->10933 10934 ffa400 2 API calls 10933->10934 10935 ffefc3 10934->10935 10936 fe13d0 2 API calls 10935->10936 10937 ffefde 10936->10937 10938 ff4d10 2 API calls 10937->10938 10947 fff045 10938->10947 10939 ff8900 12 API calls 10939->10947 10940 100ae10 8 API calls 10941 fff7b4 Sleep 10940->10941 10957 ff9be0 10941->10957 10943 ff5e60 6 API calls 10943->10947 10944 ff00a0 GetSystemTimeAsFileTime 10944->10947 10945 ff9830 3 API calls 10945->10947 10946 fff9a0 4 API calls 10946->10947 10947->10939 10947->10940 10947->10943 10947->10944 10947->10945 10947->10946 10948 fe13d0 GetProcessHeap RtlAllocateHeap 10947->10948 10949 1009610 22 API calls 10947->10949 10950 10079e0 28 API calls 10947->10950 10951 ffc6b0 33 API calls 10947->10951 10952 100cde0 10 API calls 10947->10952 10953 ff4d10 GetProcessHeap RtlFreeHeap 10947->10953 10954 fe7f10 8 API calls 10947->10954 10955 ff2fd0 8 API calls 10947->10955 10956 fe6830 8 API calls 10947->10956 10948->10947 10949->10947 10950->10947 10951->10947 10952->10947 10953->10947 10954->10947 10955->10947 10956->10947 10959 ff9bfa 10957->10959 10958 ff9ddb 10958->10947 10959->10958 10960 ff9cd5 DeleteFileA 10959->10960 10963 ff9d53 10959->10963 10964 ff5520 10959->10964 10960->10959 10962 ff0cc0 8 API calls 10962->10963 10963->10958 10963->10962 10969 ffe250 10964->10969 10966 ff5537 10967 fe72d0 8 API calls 10966->10967 10968 ff553d 10967->10968 10968->10959 10970 ffe275 10969->10970 10971 ff9e10 8 API calls 10970->10971 10972 ffe27f 10971->10972 10972->10966 10973 100c660 10974 100c678 10973->10974 10975 100f040 2 API calls 10974->10975 10976 100c6c5 10975->10976 10977 ff9e10 8 API calls 10976->10977 10978 100c6dc 10977->10978 10981 100f530 10978->10981 10982 100f53e 10981->10982 10983 ff8890 8 API calls 10982->10983 10984 100c732 10983->10984 10205 fec09c 10206 fec0df 10205->10206 10208 1004e51 137 API calls 10206->10208 10207 fec5fe 10208->10207 10209 1000966 10229 1000820 10209->10229 10210 100ae10 8 API calls 10211 1001126 10210->10211 10212 fe13d0 GetProcessHeap RtlAllocateHeap 10212->10229 10213 ff8890 8 API calls 10213->10229 10214 1000eca 10216 ffec80 2 API calls 10214->10216 10217 10010e4 10214->10217 10236 1001076 10214->10236 10215 100ae10 8 API calls 10215->10217 10218 1000f49 10216->10218 10217->10210 10244 1001520 10218->10244 10224 fe13d0 2 API calls 10225 1000fbe 10224->10225 10226 ff4d10 2 API calls 10225->10226 10228 1000fe9 10226->10228 10227 1000e0b CreateThread CloseHandle 10227->10229 10231 100aee0 5 API calls 10228->10231 10229->10212 10229->10213 10229->10214 10229->10217 10229->10227 10230 ff4d10 GetProcessHeap RtlFreeHeap 10229->10230 10237 fef9c0 10229->10237 10230->10229 10232 1001016 10231->10232 10233 ff9830 3 API calls 10232->10233 10234 1001051 10233->10234 10252 ff2b70 10234->10252 10236->10215 10238 fefa12 CreateEventA CreateThread CloseHandle 10237->10238 10240 fefab6 10238->10240 10241 fefad1 WaitForSingleObject 10238->10241 10240->10241 10242 fefaea CloseHandle 10241->10242 10242->10229 10245 100156b 10244->10245 10246 1000f87 10244->10246 10247 100dfb0 8 API calls 10245->10247 10248 1008fa0 10246->10248 10247->10246 10251 1008fbc 10248->10251 10249 1000fa8 10249->10224 10250 1001520 8 API calls 10250->10251 10251->10249 10251->10250 10253 100c520 10 API calls 10252->10253 10254 ff2b9f 10253->10254 10257 fe6e10 10254->10257 10256 ff2bae 10256->10236 10258 fe6e2d 10257->10258 10260 fe6eab 10258->10260 10261 1008e40 10258->10261 10260->10256 10266 fefca0 10261->10266 10267 fefcbf 10266->10267 10276 ffe6a0 10267->10276 10269 fefcea 10270 fe7240 8 API calls 10269->10270 10271 fefd0b 10270->10271 10272 fe72d0 10271->10272 10273 fe72dd 10272->10273 10274 fe72ee 10273->10274 10279 ff4e40 10273->10279 10274->10260 10277 ff9e10 8 API calls 10276->10277 10278 ffe6bf 10277->10278 10278->10269 10282 100c360 10279->10282 10281 ff4e4e 10281->10274 10283 100c372 10282->10283 10284 fefb40 8 API calls 10283->10284 10285 100c388 10284->10285 10285->10281 11052 fec710 11055 fec72a 11052->11055 11053 fec78f 11054 100f040 lstrlen lstrlen 11054->11055 11055->11053 11055->11054 11056 fe7080 wvsprintfA 11055->11056 11056->11055 10708 1008ff4 10709 1009000 10708->10709 10710 10090bb 10709->10710 10711 1001520 8 API calls 10709->10711 10711->10709 10290 ffc089 10295 ffbcf5 10290->10295 10293 ff5da0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10293->10295 10294 ffe460 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10294->10295 10295->10293 10295->10294 10298 ffc44b 10295->10298 10300 fe5810 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10295->10300 10304 ffc59f 10295->10304 10305 ff2360 10295->10305 10315 ff4580 10295->10315 10320 fe17c0 10295->10320 10299 ff4580 4 API calls 10298->10299 10302 ffc49e 10298->10302 10299->10302 10300->10295 10303 ff4580 4 API calls 10302->10303 10302->10304 10303->10304 10329 fe6440 10304->10329 10306 ff239f 10305->10306 10307 ff23bb 10306->10307 10308 ff24e1 10306->10308 10310 ff23dd 10307->10310 10311 ff2444 10307->10311 10342 100c9d0 10308->10342 10333 100aa90 10310->10333 10314 100aa90 4 API calls 10311->10314 10313 ff2404 10313->10295 10314->10313 10316 ff45af 10315->10316 10317 ff45b5 10315->10317 10316->10295 10318 ff99f0 4 API calls 10317->10318 10319 ff461c 10318->10319 10319->10295 10321 fe196d 10320->10321 10322 fe1805 10320->10322 10323 100c9d0 4 API calls 10321->10323 10324 fe18ce 10322->10324 10325 fe181f 10322->10325 10328 fe184c 10323->10328 10327 100aa90 4 API calls 10324->10327 10326 100aa90 4 API calls 10325->10326 10326->10328 10327->10328 10328->10295 10330 fe6606 10329->10330 10331 fe6487 10329->10331 10331->10330 10358 fe6c90 GetProcessHeap RtlFreeHeap 10331->10358 10335 100aab2 10333->10335 10334 100abb0 10334->10313 10335->10334 10336 ff4580 4 API calls 10335->10336 10337 100ac36 10335->10337 10336->10337 10338 ff4580 4 API calls 10337->10338 10341 100ace1 10337->10341 10338->10341 10339 fe6440 2 API calls 10340 100ade0 10339->10340 10340->10313 10341->10339 10343 100c9f5 10342->10343 10344 100caaa 10343->10344 10345 ff4580 4 API calls 10343->10345 10347 100cd47 10344->10347 10350 ff99f0 10344->10350 10345->10344 10347->10313 10348 100cafd 10348->10347 10349 ff99f0 4 API calls 10348->10349 10349->10348 10351 ff9a3f 10350->10351 10352 ff9a77 10350->10352 10356 fef320 GetProcessHeap RtlAllocateHeap 10351->10356 10352->10348 10354 ff9a6e 10354->10352 10357 fe6c90 GetProcessHeap RtlFreeHeap 10354->10357 10356->10354 10357->10352 10358->10331 10985 100ee76 10987 100ee80 10985->10987 10986 10092c0 8 API calls 10986->10987 10987->10986 10988 100ef55 10987->10988 10989 ff4d10 2 API calls 10988->10989 10990 100efb6 10989->10990 10991 ff9388 10992 ff9390 10991->10992 10993 ff94f4 10992->10993 10995 fe13d0 2 API calls 10992->10995 10994 ff9772 HeapFree FreeLibrary 10993->10994 10996 ff9517 10995->10996 10997 ff4d10 2 API calls 10996->10997 10997->10993 10998 fe5b80 11001 fef300 10998->11001 11002 ff2990 2 API calls 11001->11002 11003 fe5b8e 11002->11003 10359 ff2a80 10362 100bb10 10359->10362 10365 10092e0 10362->10365 10364 ff2a8e 10366 100f040 2 API calls 10365->10366 10367 10092fb 10366->10367 10367->10364 11057 ff3700 11058 ff372a 11057->11058 11113 ffa360 11058->11113 11060 ff3794 11061 fff9a0 4 API calls 11060->11061 11064 ff3c3d 11060->11064 11062 ff382f 11061->11062 11063 fe13d0 2 API calls 11062->11063 11065 ff3845 11063->11065 11066 100cde0 10 API calls 11065->11066 11067 ff386a 11066->11067 11068 ff4d10 2 API calls 11067->11068 11069 ff3893 11068->11069 11116 100c600 11069->11116 11074 fe6830 8 API calls 11075 ff38d9 11074->11075 11076 fe13d0 2 API calls 11075->11076 11077 ff391b 11076->11077 11078 100c520 10 API calls 11077->11078 11079 ff393e 11078->11079 11080 fe6830 8 API calls 11079->11080 11081 ff394a 11080->11081 11082 ff4d10 2 API calls 11081->11082 11083 ff3964 11082->11083 11084 ff2fd0 8 API calls 11083->11084 11085 ff399f 11084->11085 11086 fe6830 8 API calls 11085->11086 11087 ff39a8 11086->11087 11088 ff7650 8 API calls 11087->11088 11089 ff39d4 11088->11089 11122 ff3cb0 11089->11122 11091 ff3a00 11092 100e500 8 API calls 11091->11092 11093 ff3a2f 11092->11093 11178 1008080 11093->11178 11096 fe13d0 2 API calls 11097 ff3a97 11096->11097 11098 100c520 10 API calls 11097->11098 11099 ff3abe 11098->11099 11100 fe6830 8 API calls 11099->11100 11101 ff3aca 11100->11101 11102 ff4d10 2 API calls 11101->11102 11103 ff3af8 11102->11103 11104 ff8890 8 API calls 11103->11104 11105 ff3b4f 11104->11105 11106 100ae10 8 API calls 11105->11106 11107 ff3ba2 11106->11107 11108 fe13d0 2 API calls 11107->11108 11109 ff3bb8 11108->11109 11110 1009610 22 API calls 11109->11110 11111 ff3c1c 11110->11111 11112 ff4d10 2 API calls 11111->11112 11112->11064 11114 ff8890 8 API calls 11113->11114 11115 ffa37e SetEvent 11114->11115 11115->11060 11182 ffcbc0 11116->11182 11119 ff36c0 11120 100c360 8 API calls 11119->11120 11121 ff36ce 11120->11121 11121->11074 11123 ff3ce6 11122->11123 11124 fe13d0 2 API calls 11123->11124 11128 ff3e90 11123->11128 11125 ff3e41 11124->11125 11126 100cde0 10 API calls 11125->11126 11127 ff3e76 11126->11127 11129 ff4d10 2 API calls 11127->11129 11130 ff3fc6 11128->11130 11131 ff3ef5 11128->11131 11129->11128 11134 fe13d0 2 API calls 11130->11134 11132 fe13d0 2 API calls 11131->11132 11133 ff3f0b 11132->11133 11135 100cde0 10 API calls 11133->11135 11136 ff3ff7 11134->11136 11137 ff3f80 11135->11137 11190 ff47a0 11136->11190 11138 ff4d10 2 API calls 11137->11138 11177 ff3f92 11138->11177 11140 ff401c 11141 ff4d10 2 API calls 11140->11141 11142 ff404f 11141->11142 11143 ff406d 11142->11143 11144 ff411c 11142->11144 11145 fe13d0 2 API calls 11143->11145 11203 fe6ba0 11144->11203 11147 ff408d 11145->11147 11149 100cde0 10 API calls 11147->11149 11152 ff40b9 11149->11152 11150 ff413d 11154 fe13d0 2 API calls 11150->11154 11151 ff41ca 11153 ffec80 2 API calls 11151->11153 11159 ff4d10 2 API calls 11152->11159 11155 ff420d 11153->11155 11156 ff4153 11154->11156 11158 1001520 8 API calls 11155->11158 11157 100cde0 10 API calls 11156->11157 11160 ff4186 11157->11160 11161 ff421e 11158->11161 11162 ff4100 11159->11162 11163 ff4d10 2 API calls 11160->11163 11165 1008fa0 8 API calls 11161->11165 11162->11091 11164 ff41a4 11163->11164 11164->11091 11166 ff4240 11165->11166 11167 fe13d0 2 API calls 11166->11167 11168 ff4295 11167->11168 11169 ff4d10 2 API calls 11168->11169 11170 ff42e2 11169->11170 11171 100f040 2 API calls 11170->11171 11172 ff4334 11171->11172 11173 100aee0 5 API calls 11172->11173 11174 ff4355 11173->11174 11207 fe82d0 11174->11207 11177->11091 11179 10080b2 11178->11179 11180 100b9e0 8 API calls 11179->11180 11181 ff3a81 11180->11181 11181->11096 11183 ffcbcb 11182->11183 11186 100f560 11183->11186 11187 100f578 11186->11187 11188 100b9e0 8 API calls 11187->11188 11189 ff38c4 11188->11189 11189->11119 11192 ff4812 11190->11192 11191 ff4823 11191->11140 11192->11191 11232 1001300 11192->11232 11196 ff48f6 11202 ff48a7 11196->11202 11241 ff2cf0 11196->11241 11198 ff4999 11248 fe5300 11198->11248 11260 fe5b90 11202->11260 11204 fe6bbb GetModuleFileNameA 11203->11204 11206 fe6bfd 11204->11206 11206->11150 11206->11151 11208 fe8321 11207->11208 11209 fe83a4 CreatePipe 11208->11209 11210 fe84a1 SetHandleInformation CreatePipe 11209->11210 11217 fe8415 11209->11217 11211 fe851f SetHandleInformation 11210->11211 11212 fe84ef 11210->11212 11220 fe8555 11211->11220 11213 fe8878 CloseHandle 11212->11213 11215 fe8893 11213->11215 11214 100ae10 8 API calls 11216 fe8926 DeleteFileA 11214->11216 11215->11217 11218 fe88e1 CloseHandle 11215->11218 11216->11177 11217->11214 11217->11216 11218->11217 11219 fe8664 CreateProcessA 11221 fe86ce CloseHandle 11219->11221 11222 fe86fc WriteFile 11219->11222 11220->11219 11223 fe885b CloseHandle 11221->11223 11225 fe873c CloseHandle 11222->11225 11226 fe875b CloseHandle CloseHandle 11222->11226 11223->11213 11225->11223 11227 fe87a2 11226->11227 11392 ffa110 11227->11392 11230 fe8807 11231 fe8811 CloseHandle CloseHandle 11230->11231 11231->11223 11233 1001332 11232->11233 11234 ff99f0 4 API calls 11233->11234 11235 10013b0 11234->11235 11236 ffe460 4 API calls 11235->11236 11237 ff4883 11235->11237 11236->11237 11237->11202 11238 ffe460 11237->11238 11239 ff99f0 4 API calls 11238->11239 11240 ffe485 11239->11240 11240->11196 11264 ff21a0 11241->11264 11245 ff2d5a 11276 ffa820 11245->11276 11247 ff2d92 11247->11198 11249 fe530d 11248->11249 11250 fe57fa 11249->11250 11288 1008bd0 11249->11288 11250->11202 11252 fe539c 11253 fe13d0 2 API calls 11252->11253 11256 fe53e0 11252->11256 11259 fe5620 11252->11259 11257 fe55bc 11253->11257 11254 fe13d0 2 API calls 11254->11256 11255 fe5708 11255->11202 11256->11202 11257->11256 11258 ff4d10 2 API calls 11257->11258 11258->11259 11259->11254 11259->11255 11261 fe5bb4 11260->11261 11262 fe6440 2 API calls 11261->11262 11263 fe5c0b 11262->11263 11263->11140 11265 ff21ce 11264->11265 11266 fe13d0 2 API calls 11265->11266 11267 ff222d 11266->11267 11268 ff4d10 2 API calls 11267->11268 11269 ff2299 11268->11269 11270 fe5000 11269->11270 11272 fe52a0 11270->11272 11273 fe505d 11270->11273 11271 fe5191 11271->11272 11275 10080e0 4 API calls 11271->11275 11272->11245 11273->11271 11282 10080e0 11273->11282 11275->11271 11277 ffa90c 11276->11277 11278 fe5000 4 API calls 11277->11278 11279 ffaba2 11278->11279 11280 fe5000 4 API calls 11279->11280 11281 ffabb8 11280->11281 11281->11247 11283 1008130 11282->11283 11284 fe13d0 2 API calls 11283->11284 11285 10082e2 11284->11285 11286 ff4d10 2 API calls 11285->11286 11287 100868a 11286->11287 11287->11271 11289 1008c07 11288->11289 11290 1001300 4 API calls 11289->11290 11292 1008c52 11290->11292 11291 fe6440 2 API calls 11293 1008d70 11291->11293 11294 1008c9c 11292->11294 11295 1008ccf 11292->11295 11299 1008d31 11292->11299 11293->11252 11296 fe6440 2 API calls 11294->11296 11300 ffd310 11295->11300 11297 1008cb1 11296->11297 11297->11252 11299->11291 11302 ffd32a 11300->11302 11301 ffdebe 11301->11299 11302->11301 11303 ff99f0 4 API calls 11302->11303 11304 ffd53d 11303->11304 11305 ff99f0 4 API calls 11304->11305 11337 ffd951 11304->11337 11312 ffd564 11305->11312 11306 ffde48 11308 ffde95 11306->11308 11309 ffde70 11306->11309 11307 fe6440 2 API calls 11307->11337 11311 fe6440 2 API calls 11308->11311 11310 fe6440 2 API calls 11309->11310 11314 ffde80 11310->11314 11315 ffdea9 11311->11315 11313 ff99f0 4 API calls 11312->11313 11312->11337 11316 ffd5b3 11313->11316 11314->11299 11315->11299 11317 ffe460 4 API calls 11316->11317 11326 ffd5d9 11316->11326 11316->11337 11318 ffd61b 11317->11318 11318->11337 11338 fe5810 11318->11338 11321 ffd70a 11324 fe6cd0 4 API calls 11321->11324 11322 ffd717 11325 ff4580 4 API calls 11322->11325 11327 ffd712 11324->11327 11325->11327 11326->11321 11326->11322 11326->11337 11328 ff4580 4 API calls 11327->11328 11329 ffd789 11328->11329 11330 ff99f0 4 API calls 11329->11330 11329->11337 11331 ffd825 11330->11331 11332 ff4580 4 API calls 11331->11332 11331->11337 11334 ffd84e 11332->11334 11333 ffdb46 11333->11299 11335 ff99f0 4 API calls 11334->11335 11336 ff4580 4 API calls 11334->11336 11334->11337 11335->11334 11336->11334 11337->11306 11337->11307 11337->11333 11339 fe588b 11338->11339 11340 ff99f0 4 API calls 11339->11340 11341 fe58f0 11339->11341 11340->11341 11341->11337 11342 fe6cd0 11341->11342 11343 fe6ced 11342->11343 11350 ffb7d0 11343->11350 11345 fe17c0 4 API calls 11346 fe6d36 11345->11346 11346->11345 11347 fe6dc3 11346->11347 11349 fe6d84 11346->11349 11347->11326 11348 ff2360 4 API calls 11348->11349 11349->11347 11349->11348 11352 ffb7fb 11350->11352 11351 ffb81d 11351->11346 11352->11351 11353 ffb8a9 11352->11353 11354 ffb921 11352->11354 11355 ffb8c2 11353->11355 11357 ffe460 4 API calls 11353->11357 11356 ff4580 4 API calls 11354->11356 11359 ffb90e 11355->11359 11361 ff4580 4 API calls 11355->11361 11386 ffb901 11355->11386 11358 ffb935 11356->11358 11357->11355 11360 ff4580 4 API calls 11358->11360 11358->11386 11359->11346 11363 ffb95e 11360->11363 11361->11386 11362 fe6440 2 API calls 11364 ffc687 11362->11364 11365 ff99f0 4 API calls 11363->11365 11363->11386 11364->11346 11366 ffb9ac 11365->11366 11367 ffe460 4 API calls 11366->11367 11366->11386 11368 ffb9d6 11367->11368 11369 ff99f0 4 API calls 11368->11369 11368->11386 11370 ffb9f8 11369->11370 11371 ff99f0 4 API calls 11370->11371 11370->11386 11372 ffba1d 11371->11372 11373 fe5810 4 API calls 11372->11373 11374 ffbaf4 11372->11374 11372->11386 11377 ffbab8 11373->11377 11375 fe5810 4 API calls 11374->11375 11374->11386 11376 ffbbd1 11375->11376 11379 ff2360 4 API calls 11376->11379 11388 ffbca1 11376->11388 11378 fe5810 4 API calls 11377->11378 11377->11386 11378->11374 11379->11376 11380 ffc44b 11381 ff4580 4 API calls 11380->11381 11383 ffc49e 11380->11383 11381->11383 11382 ffe460 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 11382->11388 11384 ff4580 4 API calls 11383->11384 11383->11386 11384->11386 11385 ff5da0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 11385->11388 11386->11359 11386->11362 11387 fe5810 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 11387->11388 11388->11380 11388->11382 11388->11385 11388->11386 11388->11387 11389 ff2360 4 API calls 11388->11389 11390 ff4580 4 API calls 11388->11390 11391 fe17c0 4 API calls 11388->11391 11389->11388 11390->11388 11391->11388 11393 ffa11d 11392->11393 11394 100ae10 8 API calls 11393->11394 11395 ffa1e7 ReadFile 11394->11395 11397 fe87c6 WaitForSingleObject 11395->11397 11398 ffa24e 11395->11398 11397->11230 11397->11231 11398->11397 11399 ff8890 8 API calls 11398->11399 11400 ffa2bc ReadFile 11399->11400 11400->11397 11400->11398 11405 ffcb00 11406 ffcb1b 11405->11406 11407 10078d0 8 API calls 11406->11407 11408 ffcb4f 11407->11408 11409 100f530 8 API calls 11408->11409 11410 ffcb63 11409->11410
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetEnvironmentVariableA.KERNEL32(00000000,C:\Users\user,00000104), ref: 01005988
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 010059F5
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 01005A58
                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 01005A92
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 01005B31
                                                                                                                                                                                                                • Part of subcall function 00FF6220: GetVersionExA.KERNEL32(01031250), ref: 00FF62F0
                                                                                                                                                                                                                • Part of subcall function 00FF6220: CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 00FF640F
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 01005C00
                                                                                                                                                                                                              • Sleep.KERNEL32(000007D0), ref: 010062F8
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000200), ref: 010063D0
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(00000000,00000080), ref: 010063E6
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,00000000,00000000), ref: 01006401
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(00000000,00000002), ref: 010065FB
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(00000000,00000080), ref: 01006655
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 010066EE
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,00000000,00000200), ref: 01006787
                                                                                                                                                                                                              • MessageBoxA.USER32(00000000,00000004,-00000005,00000000), ref: 010069DB
                                                                                                                                                                                                              • WSAStartup.WS2_32(00000202,?), ref: 01006BD6
                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 01006D98
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000080), ref: 01006DBC
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,?,00000000), ref: 01006E23
                                                                                                                                                                                                                • Part of subcall function 00FF1650: Sleep.KERNELBASE(000003E8), ref: 00FF1762
                                                                                                                                                                                                                • Part of subcall function 00FF1650: FindFirstFileA.KERNELBASE(?,?), ref: 00FF1850
                                                                                                                                                                                                                • Part of subcall function 0100F040: lstrlen.KERNEL32(?,?,00FE4EA1,?), ref: 0100F091
                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 01006270
                                                                                                                                                                                                                • Part of subcall function 010074D0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,?), ref: 01007585
                                                                                                                                                                                                                • Part of subcall function 010074D0: Process32First.KERNEL32(00000000,00000128), ref: 010075E1
                                                                                                                                                                                                                • Part of subcall function 010074D0: OpenProcess.KERNEL32(00000001,00000000,?,?,?,?,?,00000000), ref: 0100768A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$Create$Attributes$MutexSleep$CommandCopyFirstLineModuleName$CloseCountDirectoryEnvironmentFindHandleMessageOpenProcessProcess32SnapshotStartupTickToolhelp32VariableVersionlstrlen
                                                                                                                                                                                                              • String ID: -"[$7n2`$C:\Users\user$W^V$gcXO$e
                                                                                                                                                                                                              • API String ID: 552692769-2751188716
                                                                                                                                                                                                              • Opcode ID: e9224d18a94e08522e8e72f16281b8e2860d61018ec8106d2378aebb48833127
                                                                                                                                                                                                              • Instruction ID: 1b40c7de3d4ca5159c870ac68ad8b081287a0eb0bf8f1ebda85bd5f3307e9e35
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e9224d18a94e08522e8e72f16281b8e2860d61018ec8106d2378aebb48833127
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7813F0719002058BE739EF64ED96A7A37F9FB08701F20441AE9C6CB299EB7F9540CB51

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 523 ff6220-ff62a5 call ff4e90 526 ff62b8-ff6309 GetVersionExA 523->526 527 ff62a7-ff62b1 523->527 529 ff632e-ff6363 call 1008700 call ff7110 526->529 530 ff630b-ff6322 526->530 527->526 528 ff62b3 527->528 528->526 536 ff6369-ff63db call 100bf40 529->536 537 ff6476-ff6491 529->537 530->529 531 ff6324 530->531 531->529 544 ff63dd 536->544 545 ff63e7-ff6426 call fe5c50 CreateDirectoryA call fe13d0 536->545 538 ff64a5-ff64cb 537->538 539 ff6493-ff649f 537->539 541 ff64d0-ff656a call fe13d0 call 100cde0 call ff4d10 call ff28d0 call 100cd60 call 100aee0 538->541 539->538 565 ff660d-ff6628 541->565 566 ff6570-ff65ed DeleteFileA RemoveDirectoryA 541->566 544->545 552 ff642b-ff6474 call fe5c50 call ff4d10 545->552 552->541 569 ff662a-ff6634 565->569 570 ff6639-ff6659 call 100bf40 565->570 567 ff65ef-ff65f9 566->567 568 ff65fb-ff6607 566->568 567->565 568->565 569->570 573 ff665b-ff6665 570->573 574 ff6667-ff6674 570->574 576 ff6680-ff66ed call fe5c50 CreateDirectoryA 573->576 575 ff6676 574->575 574->576 575->576 579 ff66ef-ff66fa 576->579 580 ff6700-ff6720 call fe6ee0 576->580 579->580 583 ff6774-ff67b1 call ffa400 580->583 584 ff6722-ff6753 580->584 588 ff67bd-ff6801 CreateDirectoryA call fe13d0 583->588 589 ff67b3 583->589 584->583 585 ff6755-ff676e 584->585 585->583 592 ff680d-ff68d9 call fe5c50 call fe13d0 call ff4d10 call 100cde0 call ff4d10 call ff28d0 call 100cd60 call 100aee0 588->592 593 ff6803 588->593 589->588 610 ff68df-ff6903 592->610 611 ff7050-ff7081 call ffa400 592->611 593->592 612 ff69ca-ff6a28 call fe13d0 call fe7080 call ff4d10 610->612 613 ff6909-ff6984 call fe13d0 call fe7080 610->613 619 ff7095-ff7100 SetFileAttributesA call ff7a50 call ff4d00 611->619 620 ff7083-ff708f 611->620 635 ff6a4c-ff6a86 612->635 636 ff6a2a-ff6a45 612->636 630 ff699b-ff69c5 call ff4d10 613->630 631 ff6986-ff6995 613->631 620->619 630->635 631->630 639 ff6a88 635->639 640 ff6a92-ff6b46 call fe5c50 CreateDirectoryA call fe6ee0 call ffa400 CreateDirectoryA 635->640 636->635 638 ff6a47 636->638 638->635 639->640 647 ff6b48 640->647 648 ff6b52-ff6c0f call fe13d0 call fe5c50 call fe13d0 call ff4d10 call 100cde0 call ff4d10 call ff28d0 call 100cd60 call 100aee0 640->648 647->648 667 ff6c15-ff6c2e 648->667 668 ff7040-ff704a 648->668 669 ff6c5d-ff6cd6 GetTempPathA call 100f040 667->669 670 ff6c30-ff6c51 667->670 668->611 674 ff6cdc 669->674 675 ff6d61-ff6db2 call fe6ee0 669->675 670->669 671 ff6c53 670->671 671->669 676 ff6ce0-ff6cf2 674->676 681 ff6db4-ff6dbe 675->681 682 ff6dc0-ff6dcb 675->682 679 ff6d0d-ff6d57 676->679 680 ff6cf4-ff6d09 676->680 679->675 680->676 683 ff6d0b 680->683 684 ff6dd1-ff6ec2 call ffa400 CreateDirectoryA call fe13d0 call fe5c50 call fe13d0 call ff4d10 call 100cde0 call ff4d10 681->684 682->684 683->675 699 ff6ed9 684->699 700 ff6ec4-ff6ed7 684->700 701 ff6ee3-ff6f0b call ff28d0 call 100cd60 call 100aee0 699->701 700->701 708 ff701d-ff703b 701->708 709 ff6f11-ff6f66 GetTempPathA call fe6ee0 701->709 708->668 712 ff6f68-ff6f7e 709->712 713 ff6fb6-ff7017 call fe13d0 call fe5c50 call ff4d10 709->713 715 ff6f93-ff6faf 712->715 716 ff6f80-ff6f91 712->716 713->708 715->713 716->713
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetVersionExA.KERNEL32(01031250), ref: 00FF62F0
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 00FF640F
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 00FF659C
                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00FF65D4
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00FF66CB
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00FF67C6
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 00FF6AC7
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 00FF6B2C
                                                                                                                                                                                                                • Part of subcall function 00FE7080: wvsprintfA.USER32(?,?,?), ref: 00FE70C7
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00FF6C69
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 00FF6E03
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00FF6F38
                                                                                                                                                                                                              • SetFileAttributesA.KERNELBASE(?,00000002,?,?,?,00000000), ref: 00FF709E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemoveVersionwvsprintf
                                                                                                                                                                                                              • String ID: C:\Users\user$C:\iduicjypf\$\
                                                                                                                                                                                                              • API String ID: 3229173561-3579721949
                                                                                                                                                                                                              • Opcode ID: 7938b44fe20f47e3fc9fae030c74d871e5842b7feff9cec3d2d84ceeb97b545d
                                                                                                                                                                                                              • Instruction ID: 96ac99edb8f55f9be65964dc42428108ef98ac9c9f47b2ca0fa4071bac8e53d9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7938b44fe20f47e3fc9fae030c74d871e5842b7feff9cec3d2d84ceeb97b545d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CC723771900209CBD734EF64FD82ABA37B4FB18301F20802AE985DB659EB7F9944DB55

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 768 ff1650-ff1671 769 ff1673-ff167e 768->769 770 ff1680-ff1698 768->770 771 ff169f-ff16a6 769->771 770->771 772 ff16ac-ff1800 call ffb420 call 100f040 Sleep call fe5c50 call fe13d0 call fe5c50 771->772 773 ff1997-ff199a 771->773 784 ff1815-ff1821 772->784 785 ff1802-ff1813 772->785 786 ff1827-ff187b call ff4d10 FindFirstFileA 784->786 785->786 789 ff1955-ff1968 786->789 790 ff1881-ff188b 786->790 792 ff196a 789->792 793 ff1974-ff1991 call ff7a50 789->793 791 ff1890-ff192c call fe5c50 DeleteFileA FindNextFileA 790->791 798 ff1932-ff194f FindClose 791->798 792->793 793->773 798->789
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 00FF1762
                                                                                                                                                                                                              • FindFirstFileA.KERNELBASE(?,?), ref: 00FF1850
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(?), ref: 00FF1901
                                                                                                                                                                                                              • FindNextFileA.KERNELBASE(00000000,?), ref: 00FF1924
                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00FF193D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileFind$CloseDeleteFirstNextSleep
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1528862845-0
                                                                                                                                                                                                              • Opcode ID: 3f08bdf98b09ed005e0b5f178996a6b186fd7e98af8cd2009a43c454afa352cb
                                                                                                                                                                                                              • Instruction ID: 8898f73139ec0cc7d2fb545fa3c6ec2bc5ee0a5f8039cc0bc5ea87ed1dc030f0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f08bdf98b09ed005e0b5f178996a6b186fd7e98af8cd2009a43c454afa352cb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A871EE32900258DBC774DFA8EC86AA637F8FB14711B244166E984C7259EB3F9940CB84

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 849 1008700-100877c 850 10087a5-10087d5 AllocateAndInitializeSid 849->850 851 100877e-1008788 849->851 854 10087e1-10087e5 850->854 855 10087d7 850->855 852 1008796-10087a0 851->852 853 100878a-1008794 851->853 852->850 853->850 856 10087eb-1008800 854->856 857 100888c-100889c 854->857 855->854 858 1008802 856->858 859 100880c-100881d CheckTokenMembership 856->859 860 10088b7-10088bd 857->860 861 100889e-10088b1 857->861 858->859 862 100884d-1008859 859->862 863 100881f-1008847 859->863 861->860 864 1008867 862->864 865 100885b-1008865 862->865 863->862 866 1008871-1008886 FreeSid 864->866 865->866 866->857
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(00000000,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 010087C2
                                                                                                                                                                                                              • CheckTokenMembership.KERNELBASE(00000000,?,00000000), ref: 01008815
                                                                                                                                                                                                              • FreeSid.ADVAPI32(?), ref: 01008874
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                              • String ID: V=
                                                                                                                                                                                                              • API String ID: 3429775523-117639121
                                                                                                                                                                                                              • Opcode ID: 82707268326cc8eebd31f5fb4249df35d670716bf3638b66e1a769981097976f
                                                                                                                                                                                                              • Instruction ID: ff6cdc8b3fec014e07673c4f4c2064c9229aba2c5a1308a23ad59de565718312
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 82707268326cc8eebd31f5fb4249df35d670716bf3638b66e1a769981097976f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B941CB75901204DBE7B5CFA8FA85A6977F4F718302F60805AE4C5D7288E73ED680CB11

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 923 fe6c90-fe6cbe GetProcessHeap RtlFreeHeap
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00FF9FF6,?,00FF9FF6,00000000), ref: 00FE6CA6
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,00FF9FF6,00000000), ref: 00FE6CAD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3859560861-0
                                                                                                                                                                                                              • Opcode ID: ffe94b946770097c467a4731077ad5d2d0e429c6a4a715841a01d4d0e2632aba
                                                                                                                                                                                                              • Instruction ID: 87830a3af91f2e2810f02e50857a44ce4d8911ec232d27539f73331a6a5b86d3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ffe94b946770097c467a4731077ad5d2d0e429c6a4a715841a01d4d0e2632aba
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C9D0C731014308DFE7B0ABA8F84DA15376CF745705F504009F689CA059D67E55518B95

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 925 fec09c-fec19b 927 fec19d-fec1a7 925->927 928 fec1a9-fec1b3 925->928 929 fec1d4-fec233 927->929 930 fec1b5-fec1bf 928->930 931 fec1c1-fec1cd 928->931 932 fec244-fec2fc 929->932 933 fec235-fec23f 929->933 930->929 931->929 934 fec2fe-fec303 932->934 935 fec309-fec340 932->935 933->932 934->935 936 fec35b-fec37e 935->936 937 fec342-fec354 935->937 939 fec396-fec3b6 936->939 940 fec380-fec390 936->940 937->936 938 fec356 937->938 938->936 941 fec3db-fec3f5 939->941 942 fec3b8-fec3d9 939->942 940->939 943 fec3fa-fec41a 941->943 942->943 944 fec41c-fec42c 943->944 945 fec438-fec520 943->945 944->945 946 fec42e 944->946 947 fec53e-fec56b 945->947 948 fec522-fec539 945->948 946->945 949 fec56d-fec589 947->949 950 fec5b3-fec5c8 947->950 948->947 952 fec59f-fec5b1 949->952 953 fec58b-fec59d 949->953 951 fec5ce-fec5fc call 1004e51 950->951 954 fec5fe-fec60f 951->954 952->951 953->951 955 fec610-fec627 954->955 957 fec629-fec634 955->957 958 fec670-fec686 955->958 960 fec69d-fec6a3 958->960 961 fec688 958->961 961->955 962 fec68a-fec69c 961->962 962->960
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: aiDB$ESC
                                                                                                                                                                                                              • API String ID: 0-2526326009
                                                                                                                                                                                                              • Opcode ID: 697965486c22bfb96816fa8063ccae5f331e8b95f9d378e31b1336743a6cd512
                                                                                                                                                                                                              • Instruction ID: f912287f5bc3f50f203913e4d2a55189b9eb5d3deaed20cc4a41c185cb850a49
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 697965486c22bfb96816fa8063ccae5f331e8b95f9d378e31b1336743a6cd512
                                                                                                                                                                                                              • Instruction Fuzzy Hash: ECD1877A611281CBD338CF69EAA153537F1F758315360452AE8C6CB29DEB3F9882DB44

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 964 fec0c0-fec19b 966 fec19d-fec1a7 964->966 967 fec1a9-fec1b3 964->967 968 fec1d4-fec233 966->968 969 fec1b5-fec1bf 967->969 970 fec1c1-fec1cd 967->970 971 fec244-fec2fc 968->971 972 fec235-fec23f 968->972 969->968 970->968 973 fec2fe-fec303 971->973 974 fec309-fec340 971->974 972->971 973->974 975 fec35b-fec37e 974->975 976 fec342-fec354 974->976 978 fec396-fec3b6 975->978 979 fec380-fec390 975->979 976->975 977 fec356 976->977 977->975 980 fec3db-fec3f5 978->980 981 fec3b8-fec3d9 978->981 979->978 982 fec3fa-fec41a 980->982 981->982 983 fec41c-fec42c 982->983 984 fec438-fec520 982->984 983->984 985 fec42e 983->985 986 fec53e-fec56b 984->986 987 fec522-fec539 984->987 985->984 988 fec56d-fec589 986->988 989 fec5b3-fec5c8 986->989 987->986 991 fec59f-fec5b1 988->991 992 fec58b-fec59d 988->992 990 fec5ce-fec5fc call 1004e51 989->990 993 fec5fe-fec60f 990->993 991->990 992->990 994 fec610-fec627 993->994 996 fec629-fec634 994->996 997 fec670-fec686 994->997 999 fec69d-fec6a3 997->999 1000 fec688 997->1000 1000->994 1001 fec68a-fec69c 1000->1001 1001->999
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: aiDB$ESC
                                                                                                                                                                                                              • API String ID: 0-2526326009
                                                                                                                                                                                                              • Opcode ID: 14e16ee0660a52274f46602fdeb1a24f9b5373d48495ed7bc8e1ca7bff02dd0a
                                                                                                                                                                                                              • Instruction ID: 6a159cd66ce15db24454ac279f3d4efb65136c6a231d6a2b85f28137514c72c7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 14e16ee0660a52274f46602fdeb1a24f9b5373d48495ed7bc8e1ca7bff02dd0a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09C1857A611281CBD338CF69FAA152537F1F758315360812AE8C6CB29CEB3F9885DB44

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 722 ff1cd0-ff1d6d call ffe150 CreateFileA 725 ff2053-ff20a2 call ff4cc0 722->725 726 ff1d73-ff1db5 ReadFile CloseHandle 722->726 727 ff1db7-ff1dcc 726->727 728 ff1de6-ff1e4e call ffb420 GetTickCount call ff29f0 call 100f040 726->728 727->728 730 ff1dce-ff1de0 727->730 738 ff1e64-ff1e7f call fe5c50 728->738 739 ff1e50-ff1e5d 728->739 730->728 742 ff1ea2-ff1eb4 738->742 743 ff1e81-ff1ea0 738->743 739->738 744 ff1ec0-ff1f22 call fe13d0 call fe5c50 call ff4d10 742->744 745 ff1eb6 742->745 743->744 752 ff1f24-ff1f82 call fe13d0 call 100f040 call fe7080 744->752 753 ff1fa3-ff1fad 744->753 745->744 764 ff1f8e-ff1f99 call ff4d10 752->764 765 ff1f84 752->765 754 ff1faf-ff1fc8 753->754 755 ff1fce-ff1ffe CreateFileA 753->755 754->755 757 ff2049 755->757 758 ff2000-ff2044 WriteFile CloseHandle 755->758 757->725 758->757 764->753 765->764
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00FF1D52
                                                                                                                                                                                                              • ReadFile.KERNELBASE(00000000,00000000,?,?,00000000), ref: 00FF1D86
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 00FF1D97
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00FF1E02
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00FF1FDE
                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,00000000,?,00000000,00000000), ref: 00FF2015
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00FF2026
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3478262135-0
                                                                                                                                                                                                              • Opcode ID: 6672aff7efcf98257beb79c216405fb9517d92d260cbc9f9a6db55d2db82021a
                                                                                                                                                                                                              • Instruction ID: b361b83cf4e07e7ea1052565a7d1d052f81e68c6c44b7f4078f613fd40216244
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6672aff7efcf98257beb79c216405fb9517d92d260cbc9f9a6db55d2db82021a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7791CE72510244EBD338DF68FD86B7A37A8FB08714F20401AF985D62A8E77F9A00DB55

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 799 100aee0-100af28 call ffaee0 802 100af2a-100af49 799->802 803 100af5d-100af76 799->803 802->803 804 100af4b-100af57 802->804 805 100af78-100af98 803->805 806 100af9a 803->806 804->803 807 100afa4-100afcb call 100c750 805->807 806->807 810 100afcd-100b007 call ffad50 807->810 811 100b01f-100b057 CreateFileA 807->811 820 100b019-100b01e 810->820 821 100b009-100b013 810->821 812 100b059-100b08c call ffad50 811->812 813 100b08d-100b0a5 811->813 816 100b0b0-100b0d3 813->816 818 100b0d5-100b0ec 816->818 819 100b0ee-100b0ff 816->819 823 100b109-100b167 call fefc00 call 1000070 818->823 819->823 821->820 828 100b175-100b17f 823->828 829 100b169-100b173 823->829 830 100b181-100b19c 828->830 831 100b1a2-100b1ce WriteFile 828->831 829->831 830->831 832 100b1d0-100b1df 831->832 833 100b204-100b210 831->833 834 100b216-100b226 832->834 835 100b1e1-100b202 832->835 833->834 836 100b244-100b271 834->836 837 100b228-100b23f 834->837 835->834 838 100b273 836->838 839 100b27d-100b27f 836->839 837->836 838->839 839->816 840 100b285-100b29c 839->840 841 100b29e-100b2aa 840->841 842 100b2bf-100b306 CloseHandle call ffad50 840->842 841->842 843 100b2ac-100b2b9 841->843 846 100b308-100b317 842->846 847 100b33a-100b343 842->847 843->842 846->847 848 100b319-100b334 846->848 848->847
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(00000000,40000000,00000000,00000000,00000002,00000000,00000000,00000000,?), ref: 0100B03C
                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,00000001), ref: 0100B1B3
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000001), ref: 0100B2C0
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                              • String ID: >fx
                                                                                                                                                                                                              • API String ID: 1065093856-1758723267
                                                                                                                                                                                                              • Opcode ID: d6ddbfec30a001863c83463021dc12e27b2e19f9b1c122e13ca7db91ea9acbb9
                                                                                                                                                                                                              • Instruction ID: afaf89defa9cc3c1089a3138692bfa97c12ad767b8314d0c7c826c1442cf0cac
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d6ddbfec30a001863c83463021dc12e27b2e19f9b1c122e13ca7db91ea9acbb9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0EB1CF7A600205CBEB35CF68E99267A37F4F718701F60441AE9C6CB299EB3F9841CB44

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 867 ff9830-ff990e call ff7a50 * 2 CreateProcessA 872 ff997c-ff99a4 867->872 873 ff9910-ff9969 CloseHandle * 2 867->873 874 ff99be-ff99d1 872->874 876 ff99a6-ff99b2 872->876 873->874 875 ff996b-ff997a 873->875 878 ff99dd-ff99e0 874->878 879 ff99d3 874->879 875->874 876->874 877 ff99b4 876->877 877->874 879->878
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessA.KERNELBASE(?,?,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?), ref: 00FF9906
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00FF9920
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00FF994F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 2922976086-2746444292
                                                                                                                                                                                                              • Opcode ID: 5922513bb082730cb59eeb69b2c1c4ca48bbbd79538720b0b85d5eec39dd89d3
                                                                                                                                                                                                              • Instruction ID: ee35d94def3c854508da016d867fd53f9d11640e4b67a8eee9e9edf09a3c26b7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5922513bb082730cb59eeb69b2c1c4ca48bbbd79538720b0b85d5eec39dd89d3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 13418275640209DBD734CFA4E995BB937F8FB08700F20441AEAD2DA299E7BF9904DB44

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 880 100b0a7-100b0ae 881 100b0b0-100b0d3 880->881 882 100b0d5-100b0ec 881->882 883 100b0ee-100b0ff 881->883 884 100b109-100b167 call fefc00 call 1000070 882->884 883->884 889 100b175-100b17f 884->889 890 100b169-100b173 884->890 891 100b181-100b19c 889->891 892 100b1a2-100b1ce WriteFile 889->892 890->892 891->892 893 100b1d0-100b1df 892->893 894 100b204-100b210 892->894 895 100b216-100b226 893->895 896 100b1e1-100b202 893->896 894->895 897 100b244-100b271 895->897 898 100b228-100b23f 895->898 896->895 899 100b273 897->899 900 100b27d-100b27f 897->900 898->897 899->900 900->881 901 100b285-100b29c 900->901 902 100b29e-100b2aa 901->902 903 100b2bf-100b306 CloseHandle call ffad50 901->903 902->903 904 100b2ac-100b2b9 902->904 907 100b308-100b317 903->907 908 100b33a-100b343 903->908 904->903 907->908 909 100b319-100b334 907->909 909->908
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,00000001), ref: 0100B1B3
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000001), ref: 0100B2C0
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseFileHandleWrite
                                                                                                                                                                                                              • String ID: >fx
                                                                                                                                                                                                              • API String ID: 1769507746-1758723267
                                                                                                                                                                                                              • Opcode ID: 3a91c16988786853997c08d5d8090a2c2a5bb7c6ab370d528fbee61e1fbcd71e
                                                                                                                                                                                                              • Instruction ID: e8c130b4844c5802130ed995ff4724062a4eca87b72fe17c6b3f509e5cfabbd1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3a91c16988786853997c08d5d8090a2c2a5bb7c6ab370d528fbee61e1fbcd71e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF51BD7AA00105DBEB35DF68EA916AA73F8F718305F60045AE9C5CA289DB3F9941CB40

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 910 ff72e0-ff7302 call 100ddb0 913 ff7304-ff731a 910->913 914 ff7320-ff7323 ExitProcess 910->914 913->914
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                              • String ID: wJ
                                                                                                                                                                                                              • API String ID: 621844428-3037638297
                                                                                                                                                                                                              • Opcode ID: 5751e2afd8b38dde822057f5da1df2706191361c6be745d5df14bf62e3d188a8
                                                                                                                                                                                                              • Instruction ID: ba0fc0134906d0033288737fe168a6c7182afb4a0935bc7c4ce20946d5a12986
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5751e2afd8b38dde822057f5da1df2706191361c6be745d5df14bf62e3d188a8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 89E012341212548FC7319FB4E886569BBB9FB24341790D126DC86C7129F7BF9801EF42

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 915 fe7300-fe731e 916 fe7360-fe737e 915->916 917 fe7320-fe7352 915->917 919 fe7392-fe73ea lstrlen CharLowerBuffA 916->919 920 fe7380-fe738c 916->920 918 fe7354-fe735e 917->918 917->919 918->919 921 fe73ec-fe7404 919->921 922 fe7405-fe741f 919->922 920->919
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 00FE7397
                                                                                                                                                                                                              • CharLowerBuffA.USER32(?,00000000), ref: 00FE73BE
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                              • Opcode ID: 58ceb66e711936c87e58a05e7115a61934fdf6ed24b90d1c8db7fbbe14e670d7
                                                                                                                                                                                                              • Instruction ID: 5b9c8f22830030d7a849466ceb9a80049bf7a5e00b2e2ee51f578f628bef6783
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 58ceb66e711936c87e58a05e7115a61934fdf6ed24b90d1c8db7fbbe14e670d7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8621867A614250CF9B35CFA9F89187833F5FB48709324801AEC8A8B649DB3FA841DB41

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 924 fef320-fef34f GetProcessHeap RtlAllocateHeap
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,00FE9A8B,?,0100B3E9), ref: 00FEF341
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00FE9A8B,?,0100B3E9), ref: 00FEF348
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: d3d5234186e4b60abcc4ca4f58cc5ddc19e0f62d439131a459c1128ee213d96c
                                                                                                                                                                                                              • Instruction ID: 4785d2796139fffd0338b6223e9335ab9369b10f899409edf071b4c82c67b82a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d3d5234186e4b60abcc4ca4f58cc5ddc19e0f62d439131a459c1128ee213d96c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8DD0C9B4405308EBCB619FA4F94AA153FA9F704750F04915AF5D88666CC77F9240CF94
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00FE8407
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreatePipe
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 2719314638-2746444292
                                                                                                                                                                                                              • Opcode ID: ab158bb2d4ebc50fb19f406d8aa4fba07ebc43f8987ffc1b495bfb3314df2571
                                                                                                                                                                                                              • Instruction ID: 6b6132214a995ac0e8879fe7ab7c5bc491f264984003ff374d324fdf26cd6e94
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab158bb2d4ebc50fb19f406d8aa4fba07ebc43f8987ffc1b495bfb3314df2571
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 74F1A135A10244DFCB38DFA4E986AA977F8FB08710F20441AE886DB258DB7F9941DB14
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: /$OqJ$^B|W
                                                                                                                                                                                                              • API String ID: 0-3638892137
                                                                                                                                                                                                              • Opcode ID: d2d4f649cf3757c062dd136ee8e5c6cdc3d5d120988d958fa13d897ff254c57d
                                                                                                                                                                                                              • Instruction ID: 3019c835fcbbb59fe3644e02c42e0dec8e09dc152d6a61e9afe84392227a9386
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d2d4f649cf3757c062dd136ee8e5c6cdc3d5d120988d958fa13d897ff254c57d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7A20135A10205CBE739DF68F8926BA77F4FB44304F20451AE9C6DB299EB3E9944CB50
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32 ref: 00FF8F40
                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(00000000), ref: 00FF8FA3
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: HeapLibraryLoadProcess
                                                                                                                                                                                                              • String ID: ,ojB
                                                                                                                                                                                                              • API String ID: 3872204244-2414600214
                                                                                                                                                                                                              • Opcode ID: 93255e4d9d128c2bb75faa951559899937161edd0dcc605f9450b3b257b7e419
                                                                                                                                                                                                              • Instruction ID: c4124ff0f443b3eaae8caaf98bff2963bfade2e17a972447778e75efdeda62ee
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 93255e4d9d128c2bb75faa951559899937161edd0dcc605f9450b3b257b7e419
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5042FF76A10205DFD734DF68F99267937F4FB18310B20411AE986CB2A8EB7F9841CB51
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,?), ref: 01007585
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 010075E1
                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?,?,?,?,?,00000000), ref: 0100768A
                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,000000FF,?,?,?,?,00000000), ref: 010076B8
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 010076E3
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 01007760
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 010077AC
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandleProcessProcess32$CreateFirstNextOpenSnapshotTerminateToolhelp32
                                                                                                                                                                                                              • String ID: W
                                                                                                                                                                                                              • API String ID: 2696918072-4153503623
                                                                                                                                                                                                              • Opcode ID: 8ca40681eb052f8336bdc80e937a698cf5471fb92575ef260cd3f8cdcf6d5991
                                                                                                                                                                                                              • Instruction ID: 70d7b57b69511f697f7c7dda0df0b0ecc889bafedc2d17f5e3843d8704780776
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8ca40681eb052f8336bdc80e937a698cf5471fb92575ef260cd3f8cdcf6d5991
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E81BD76A11204DFD739DF68F985AA937F8FB08315B20411AE9C6C624DEB7E9940CF44
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 0100BB7D
                                                                                                                                                                                                              • CreateServiceA.ADVAPI32(00000000,01220508,01220508,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 0100BBE8
                                                                                                                                                                                                              • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 0100BC31
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 0100BC80
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 0100BC91
                                                                                                                                                                                                              • OpenServiceA.ADVAPI32(00000000,00000010), ref: 0100BCEF
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 0100BD32
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 0100BD7B
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 0100BDB8
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3525021261-0
                                                                                                                                                                                                              • Opcode ID: 876b98de9473edf87a7994eceacec33a5b24cb6892fd55a7d8647e112e450993
                                                                                                                                                                                                              • Instruction ID: 0dccee71ae64cab92cbd7e5e3dac3c7d2ece13658736271ef373f6ee82e53944
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 876b98de9473edf87a7994eceacec33a5b24cb6892fd55a7d8647e112e450993
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D51DC39551210DBE37ADFA8E895B7977B0FB44705F24800AF9C18A288E77E8442CB66
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: lstrlen$wvsprintf
                                                                                                                                                                                                              • String ID: "`&$%$*O%$0$YA7$l$l$l$X6m
                                                                                                                                                                                                              • API String ID: 2123957224-3919630273
                                                                                                                                                                                                              • Opcode ID: 119dbde463d1d2473db07b0a1c3d8e5dff6a04a6b45dbd4b243444d17cb787de
                                                                                                                                                                                                              • Instruction ID: 9760048dd446e8cd06944289995d7cd302cea9d6a9889133c9e66f44e7c866f9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 119dbde463d1d2473db07b0a1c3d8e5dff6a04a6b45dbd4b243444d17cb787de
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1633DB75A10285CFCB38CF69F9826697BF1FB18315B20402AE8C6CB64DE73E9941DB44
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000), ref: 00FF4FD1
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00FF50F8
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00FF548A
                                                                                                                                                                                                                • Part of subcall function 0100F040: lstrlen.KERNEL32(?,?,00FE4EA1,?), ref: 0100F091
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,?), ref: 00FF5267
                                                                                                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 00FF52E7
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,0000000A,?,00000000), ref: 00FF5406
                                                                                                                                                                                                              • Process32Next.KERNEL32(?,00000128), ref: 00FF545B
                                                                                                                                                                                                                • Part of subcall function 00FE7080: wvsprintfA.USER32(?,?,?), ref: 00FE70C7
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32$Module32Nextlstrlenwvsprintf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2324068143-0
                                                                                                                                                                                                              • Opcode ID: 3c0207405d9ab55ded0bccfa14bbfe3b5c76e9bf5f947c29ed1f25a26b0a6b81
                                                                                                                                                                                                              • Instruction ID: b9842035a15f127238a19442016739f9507c0a44fad75a7e47ce15a5d6d0b670
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c0207405d9ab55ded0bccfa14bbfe3b5c76e9bf5f947c29ed1f25a26b0a6b81
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 60E1C035A00214CBD738DF64F995AB937F8FB58701B20411AE9C6CA299EB7E9940DB44
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000), ref: 00FE5FA2
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,?,?,00000000), ref: 00FE5FEC
                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00FE600B
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,?,?,?,00000000), ref: 00FE60BF
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00FE62BA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenService
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1579346331-0
                                                                                                                                                                                                              • Opcode ID: be4cbd4e59c7eb9957ca36a730258923b6c856f369fe7edd8668eb831f79cd75
                                                                                                                                                                                                              • Instruction ID: 93551849774cff442b0621c2c49b7084b2f422caf0ff3457864f55bd02f447a6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: be4cbd4e59c7eb9957ca36a730258923b6c856f369fe7edd8668eb831f79cd75
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D5C13272900205CFD738DF65E985A7A7BB4F754350B20412AE986DB248E77FA940DF41
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00FF5F1A
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00FF5F73
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00FF6095
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00FF6123
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 420147892-0
                                                                                                                                                                                                              • Opcode ID: ecf4dc048915da6e81afde43e4b3bc2cc89e17c41234df5a49eed30e784e329e
                                                                                                                                                                                                              • Instruction ID: cc1c6b23c17b2c7ad10f25e36292a781ccbf6d523191efcc2a941d184d079786
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ecf4dc048915da6e81afde43e4b3bc2cc89e17c41234df5a49eed30e784e329e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5C710E76901208CBC734DF64F9866BA37F8FB08715F20402AEA85C625CEB7F9985DB10
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 00FF43F4
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DeleteFile
                                                                                                                                                                                                              • String ID: $FH8
                                                                                                                                                                                                              • API String ID: 4033686569-606782576
                                                                                                                                                                                                              • Opcode ID: 1e06d277abe68154b3f68473185a2c98cad3f56113702b2600cf608cf0b99063
                                                                                                                                                                                                              • Instruction ID: 937a5e8717c692bd064cc056721a9a990617bb89ef0fddf0cb7e576c266ce66d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1e06d277abe68154b3f68473185a2c98cad3f56113702b2600cf608cf0b99063
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 81022831A002098BD734EF68FD82ABA37B4FB54310F64401AE986DB299DB7F9940DF51
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00FF00A0: GetSystemTimeAsFileTime.KERNEL32(?,?,?), ref: 00FF00DF
                                                                                                                                                                                                                • Part of subcall function 00FF00A0: __aulldiv.LIBCMT ref: 00FF0109
                                                                                                                                                                                                              • Sleep.KERNEL32(000008AE), ref: 00FFF7C9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Time$FileSleepSystem__aulldiv
                                                                                                                                                                                                              • String ID: @$Wy
                                                                                                                                                                                                              • API String ID: 3392738291-774195479
                                                                                                                                                                                                              • Opcode ID: a8b887e6a2d5f43d8504b9d5ed42839b68a35793c4ea9f002bc42833a4981d6e
                                                                                                                                                                                                              • Instruction ID: c0122002ae1ccf5bd20a6b3fa8508c97f592e6ef0697590ea9529b04057ae688
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a8b887e6a2d5f43d8504b9d5ed42839b68a35793c4ea9f002bc42833a4981d6e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D42F276910209CFD734DFA4E992AB977F4FF18310B24402AE982D7269EB3E9944DF41
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: A0S$4}$hSw5
                                                                                                                                                                                                              • API String ID: 0-1196680536
                                                                                                                                                                                                              • Opcode ID: c4f1859e6b6ceac7c040ce42c9945fdebb3423fb12dcc9a26a8faf171cad465e
                                                                                                                                                                                                              • Instruction ID: 30e7532617313cacef6be44753bdd9280c6122f04589683769ba4686f30bfb33
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c4f1859e6b6ceac7c040ce42c9945fdebb3423fb12dcc9a26a8faf171cad465e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A422075900255CFEB36CF68E9926BA3BF5FB14300F20481AE9C5DB289E73E8941CB55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetComputerNameA.KERNEL32(?,00000010), ref: 0100D0D4
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ComputerName
                                                                                                                                                                                                              • String ID: m6
                                                                                                                                                                                                              • API String ID: 3545744682-1930140140
                                                                                                                                                                                                              • Opcode ID: 0c15e44315798d1f2496fdb71fe02677ced7f0cae4fc4788edf6fecb7781872d
                                                                                                                                                                                                              • Instruction ID: 83dde45891c42b2a00b78f68f5e4a3fbad5de026611e079f191b1fb9a8f24123
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0c15e44315798d1f2496fdb71fe02677ced7f0cae4fc4788edf6fecb7781872d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9B52E475510209CFD739EFA4ED92ABA73B4FB14300F60441AE582D7199EB7EAA84CF50
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: /
                                                                                                                                                                                                              • API String ID: 0-2043925204
                                                                                                                                                                                                              • Opcode ID: a57852166a07f1ddd73e9bf9f1e1c32ec5f1f6739027b9fc08efaf7295cae6be
                                                                                                                                                                                                              • Instruction ID: c59298c5879f8a660209c395d4c33414e0f06d1c8fd917315dca8048ede4eaf5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a57852166a07f1ddd73e9bf9f1e1c32ec5f1f6739027b9fc08efaf7295cae6be
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6702F6319102088BE739DF64EC92ABE77B4FB54305F10415AE9C6D7299EB3E9A40CF50
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 4c41e74238c7051686a1679a71ca1300f142c461c691effd61aa7174b99defea
                                                                                                                                                                                                              • Instruction ID: f8add652a7b295c111d3d11d3fece43e998f9c6459dc37d6b7a05417ee76594e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c41e74238c7051686a1679a71ca1300f142c461c691effd61aa7174b99defea
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C742EF75A00205DBE739DFA8E992ABA37F4FB04340F20441AE9C6C769DE77E9940CB54
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0100E107
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0100E187
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 190572456-0
                                                                                                                                                                                                              • Opcode ID: 132939367cc0f4e39724167d706986978e3fafc994564ac24b89969c5ad58f23
                                                                                                                                                                                                              • Instruction ID: b409fa4c53fb72a3439316819bf09b26588e884f62ffb94031d71e17ca3c3cce
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 132939367cc0f4e39724167d706986978e3fafc994564ac24b89969c5ad58f23
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 58A1FE75611241CBE379CF68F946AA937F4F708300B24852AE9D6DA2DDEB7F9840CB50
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(?,?,?), ref: 00FF00DF
                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 00FF0109
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Time$FileSystem__aulldiv
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2838486344-0
                                                                                                                                                                                                              • Opcode ID: 4b93ef7525f00934483d41bd6e5452aa3cb571a973bc669960b1b8a70a4dc335
                                                                                                                                                                                                              • Instruction ID: 0695b015866ef7de2ab6219cb3dcafa19d2d4ca806ce8f836eb2bbc4fc590850
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4b93ef7525f00934483d41bd6e5452aa3cb571a973bc669960b1b8a70a4dc335
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02310F35A102089BDB38CFA8F99157973F4FB40320325821AE8C2DB658EF7EE841CB41
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: lstrlen
                                                                                                                                                                                                              • String ID: SBYc$\3ka
                                                                                                                                                                                                              • API String ID: 1659193697-3511221416
                                                                                                                                                                                                              • Opcode ID: 96c5fc1c47145c57709adabe7eaf2a5ab2f3cec404d2f567061b589e8dbed09f
                                                                                                                                                                                                              • Instruction ID: 456eef9cbee21dc56351fb2069f1edcc02c0f039a7cb168c41c0486f495a9eef
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 96c5fc1c47145c57709adabe7eaf2a5ab2f3cec404d2f567061b589e8dbed09f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D7F1D97AA10255CBC738DF28E99153933F1FB48315324852BE8C6CB25AEB3ED840DB45
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 0-3916222277
                                                                                                                                                                                                              • Opcode ID: 6da8bb10b0f3e7f0968934b23b4ca7c44f2683855e983bb843581e54a33c10af
                                                                                                                                                                                                              • Instruction ID: 951d73018f6bbebde95503b9eaec8c423c0920d441f2c32e4836849d20e6b6de
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6da8bb10b0f3e7f0968934b23b4ca7c44f2683855e983bb843581e54a33c10af
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C982F372D00219CBCB34CFA8E9819BE77F8FF18711B24411AE981DB258E73E9945DB94
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 0-3916222277
                                                                                                                                                                                                              • Opcode ID: 9e86e88c340c0d4868212371bf8c29f8c7cbc303b613528a0b3a6acaa467ca12
                                                                                                                                                                                                              • Instruction ID: 3d85906670851f6318c1c37a6cd1d0b3ca05311358a9a872dd2e5084cbabed36
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9e86e88c340c0d4868212371bf8c29f8c7cbc303b613528a0b3a6acaa467ca12
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 74E1E472D00219CBCB34DFA4EA819BD77F8FF18714B24411AE985DB218E73EA945DB90
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: _JO
                                                                                                                                                                                                              • API String ID: 0-2197586830
                                                                                                                                                                                                              • Opcode ID: 5c485abaeb4c2825a3541cbc83787b834160c31f657d47700e4ad9586159bc9a
                                                                                                                                                                                                              • Instruction ID: 47648b0e74c1f2469112e945bc60b83d50c6e549df8a4067b7d90e7b5e91360a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5c485abaeb4c2825a3541cbc83787b834160c31f657d47700e4ad9586159bc9a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80E1DB76A10251CBC738CF69E88263977F1FB98311724851EE886CB64DE77EE981CB04
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • StartServiceCtrlDispatcherA.ADVAPI32(?), ref: 0100DEC5
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CtrlDispatcherServiceStart
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3789849863-0
                                                                                                                                                                                                              • Opcode ID: e5e0eae3c31c888be6cadb26e09b5f851029da404fe6a1a3ca73160d120e64fb
                                                                                                                                                                                                              • Instruction ID: 2d0c960333a9480479c401fdb37461f79286366827c4135129680c19da01dbac
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e5e0eae3c31c888be6cadb26e09b5f851029da404fe6a1a3ca73160d120e64fb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F018F79804209CFCB70EFA8E8816BA77F4FB14301F60854AE895D7658E77E8585CB80
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: ~By
                                                                                                                                                                                                              • API String ID: 0-2661720115
                                                                                                                                                                                                              • Opcode ID: fc98fe2208f1fcc1a26cca963286849c8ff37ab9a38f082318eb4ab073a6b850
                                                                                                                                                                                                              • Instruction ID: 8b7ae175e9ce52bccd398fcc4fcd562539a36af08432624228ea7d8330884b9a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fc98fe2208f1fcc1a26cca963286849c8ff37ab9a38f082318eb4ab073a6b850
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 58B1CB36601652CBD336CF68EA8156937F1F758705B38811AE8C9CB69DE73F9882CB44
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: cxD
                                                                                                                                                                                                              • API String ID: 0-2521125608
                                                                                                                                                                                                              • Opcode ID: 8af8232481171e242e307f87eb3f3d49e99025b15e63841e3e4a653be8ef4488
                                                                                                                                                                                                              • Instruction ID: a38ed66b7621b420bf5620e29bc9ec3262afc65994923b9b7bab6e45bc824283
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8af8232481171e242e307f87eb3f3d49e99025b15e63841e3e4a653be8ef4488
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6B91F076610612CFE735CF28E58143977F5FB49711B24826AE8C6CB658E73EE880CB90
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: [[D
                                                                                                                                                                                                              • API String ID: 0-3714464512
                                                                                                                                                                                                              • Opcode ID: 7923e8bf3be98e866c1ce09d7fe2633de825a15777f0a25f205cb611e729dbf3
                                                                                                                                                                                                              • Instruction ID: bdf6f489390d26331c5f32e979f1ed5669f47d14cf374718a3f7f9f76e6c9fc5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7923e8bf3be98e866c1ce09d7fe2633de825a15777f0a25f205cb611e729dbf3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2DA1D93A601281CFC738CF6AE98217977F5FB49304328851AE8C6CB209E73F9885DB45
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: d063dd20934ff208845aac29cd36c4a33493d526993796421794e96f430e0c70
                                                                                                                                                                                                              • Instruction ID: 76cd0191fb83b766023b41c07c7a892d93d4cd01b2ce8f28f4c69296f970e874
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d063dd20934ff208845aac29cd36c4a33493d526993796421794e96f430e0c70
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D62E271D00209DBCB34DF68ED81ABA77B9FB54314F24402AE981DB269E77EDA40DB50
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 60d3c0b01e1d4c26b7650c8695c2867b5086b4c204ac3ea4e1ce05756c80c060
                                                                                                                                                                                                              • Instruction ID: b5cdb739e8db819aab44d06c8c8d8c95fb9df64003951d791047b80b19102ca4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 60d3c0b01e1d4c26b7650c8695c2867b5086b4c204ac3ea4e1ce05756c80c060
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E0E13875600205CBD735DF68E89297A37F5FB48310B20842EE9C6CB299E73ED941CB55
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: f11ff61afd7835d80e96eaf6d4b78d3a37d9bd1edb242d0400ab3c257a708447
                                                                                                                                                                                                              • Instruction ID: 838fe03c0d1292bbb203b8746920f6be5664602c98ba13b3c3187e272b2f6047
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f11ff61afd7835d80e96eaf6d4b78d3a37d9bd1edb242d0400ab3c257a708447
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1BE11271A10215CFDB79CF68E99157977F1FB58301B20812BE8C6DB288E73E9981CB44
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Event
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4201588131-0
                                                                                                                                                                                                              • Opcode ID: 269a03e7185737b57871e1fae84b4c2ab29396dfa69c950caa3c455b6ea9383c
                                                                                                                                                                                                              • Instruction ID: 423039ad0b1931ddc329a675a27b27397aafbf104ff46d68059f9710a6f390a5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 269a03e7185737b57871e1fae84b4c2ab29396dfa69c950caa3c455b6ea9383c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8FE1C531900208DBD738EF64ED92AFE77B8FF14300F20001AE582975A9EB7E6A44DB51
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: cdcef94dd01c941224e75c87345db916c66c24de7d1e95f9e52ddab56761da97
                                                                                                                                                                                                              • Instruction ID: 5aed3529f5bc9921d50c7990c6e9105c906f9e113345604c51c7ee6a86824e16
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cdcef94dd01c941224e75c87345db916c66c24de7d1e95f9e52ddab56761da97
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 67D1B976910645CBC338CF68E88252977F1F759325324812AE9C6C6A6CE7BF9841CF00
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 19e895465f85925e0d7fda50a2d390119fa825f15a6cbb3fe6357a3b7114b84a
                                                                                                                                                                                                              • Instruction ID: 6875f43bb9678773fcac93170bd54548ddf915066853feed748cb51877b50970
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 19e895465f85925e0d7fda50a2d390119fa825f15a6cbb3fe6357a3b7114b84a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DDC16272A00264CFD738CF28E59252977F5FB59301364852AE8C6CB2A8EB3F9945CB45
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: ba53e6a66521f182a5fcea199ddba2fcca41c59162d7b1eff67955d1b66917f7
                                                                                                                                                                                                              • Instruction ID: 0e090c98a32f0aaa470f707dca0d66ba0245dce6db0110273c21aaffae928d63
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ba53e6a66521f182a5fcea199ddba2fcca41c59162d7b1eff67955d1b66917f7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E4B10A76610284CFD338CF68E981569BBF0FB58300764812AE8C9CB69DE77ED940CB56
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 596200550ef680abca1a605ab7e97084f07b724352829ef3996d7a962e8861b6
                                                                                                                                                                                                              • Instruction ID: 2957814eabd76c0354390d9a4104f200b0abe1089387e733e0bea38c297bf395
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 596200550ef680abca1a605ab7e97084f07b724352829ef3996d7a962e8861b6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DBA10E72A00645CBD338DF68F992A3A33F4FB18751760441AE8C2CB259EB7ED941DB50
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: b290bde7eb51efc484e25495135135230ad9cc1410cea327508ded648fd22bfc
                                                                                                                                                                                                              • Instruction ID: e728e83e17f337a96a9aa5b2d1e6d20397091f69b78e1eb2778c5e0a9a096549
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b290bde7eb51efc484e25495135135230ad9cc1410cea327508ded648fd22bfc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5C91D171E102158BDB79CF68E991579B3F0FB58311B24812BE986DB388EB3E9941CB44
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(Function_00028A40), ref: 00FF7BB6
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(01031504), ref: 00FF7C2D
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00FF7C5F
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(01031504), ref: 00FF7CB4
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00001388), ref: 00FF7CE8
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(01031504), ref: 00FF7D76
                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 00FF7D94
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(01031504), ref: 00FF7E26
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                              • String ID: R\$W@_
                                                                                                                                                                                                              • API String ID: 3399922960-625819527
                                                                                                                                                                                                              • Opcode ID: e784099cba1810bd56c0f5842d6ee062bae1a959d6ac27fec866636302f4dc75
                                                                                                                                                                                                              • Instruction ID: da1ed3c7a60712bd2a314cf9dcd8fbb2fa684b3644fd4692c4c4b6aa562ace7f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e784099cba1810bd56c0f5842d6ee062bae1a959d6ac27fec866636302f4dc75
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 898136B5A10241CBD734DFA4E999A203BF5F75C302B24452AE8C28A69CD7BF9541DF40
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 0100B4CB
                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 0100B52B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0100B561
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0100B5E0
                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 0100B619
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0100B62D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3236713533-0
                                                                                                                                                                                                              • Opcode ID: b051ace24ace7775b9323c94b9dd8ab727ee08439c02aabd63ff319662c035a3
                                                                                                                                                                                                              • Instruction ID: 015c1dcc7fe2724a913120de3cc6acb87a840e459eb395257f385d1cd19af382
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b051ace24ace7775b9323c94b9dd8ab727ee08439c02aabd63ff319662c035a3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B551E035510208DBC735DF68F881ABA77F4FB08311F20425BF985DA698EB3E9980DB95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00FE8CCD
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 00FE8D4D
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 00FE8E97
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00FE8F2E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseFileHandle$CreateRead
                                                                                                                                                                                                              • String ID: "ie
                                                                                                                                                                                                              • API String ID: 2564258376-2574374593
                                                                                                                                                                                                              • Opcode ID: 16b00a88a23da48d210f634d01eab76bc14400d98abaf909b00e27edd5f6f16a
                                                                                                                                                                                                              • Instruction ID: 34423262a8af8ad32a63be54f2c2d16cfba0aaf2fdb81cb9f854c52491424688
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 16b00a88a23da48d210f634d01eab76bc14400d98abaf909b00e27edd5f6f16a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A81E035A10214CBD734EF68EC9567933B4FB48751F20402AF989C7299EB3F9981DB44
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00FEFA3C
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 00FEFA66
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000000), ref: 00FEFA95
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(7BB70CEF,000000FF,?,00000000,00000000), ref: 00FEFAD6
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000000), ref: 00FEFB15
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1404307249-0
                                                                                                                                                                                                              • Opcode ID: 3b5333bbabcc75a19af9027b2a0a883c3494e4056ce025026c3b3ffcbc53cdb9
                                                                                                                                                                                                              • Instruction ID: dd25ed5018b4ca383de703b8f81d8290ba1d71ead16845a9b0aae50e5ea87cd2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b5333bbabcc75a19af9027b2a0a883c3494e4056ce025026c3b3ffcbc53cdb9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D3417C36600244CFD334DF68E985B653BF8F708715B24802AE8CACB698DB7EA840CB04
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(01031504), ref: 01008ABA
                                                                                                                                                                                                              • SetEvent.KERNEL32 ref: 01008AD9
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(01031504), ref: 01008B95
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ServiceStatus$Event
                                                                                                                                                                                                              • String ID: ^iJ
                                                                                                                                                                                                              • API String ID: 3225596143-2484620576
                                                                                                                                                                                                              • Opcode ID: 1efdf559c5b2c44fcb06b368f2d5cbdcfc50c5f3509e8c17d0504a5275d2ef6e
                                                                                                                                                                                                              • Instruction ID: be151f662564f10976eb9c731f36cd0b907a783e4dedfe2f5f88de058bb94bd7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1efdf559c5b2c44fcb06b368f2d5cbdcfc50c5f3509e8c17d0504a5275d2ef6e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EC31A7B5A00B11CAD775EFA0F59686637B8F349745B20940BE4C2CB6A8EB7F8481CF05
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6,?,0100B3AD), ref: 00FEF6E2
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5,?,0100B3AD), ref: 00FEF726
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F4,?,0100B3AD), ref: 00FEF793
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Handle
                                                                                                                                                                                                              • String ID: )He
                                                                                                                                                                                                              • API String ID: 2519475695-3578743732
                                                                                                                                                                                                              • Opcode ID: ffbabeba5419d568308e4d1044f4cc93a03c9889ac48a2b9f3c69f5a544b519d
                                                                                                                                                                                                              • Instruction ID: a1feeaa9328125c0eed45f53a2e2a568abb5991a4b4d405d7c97e675da7c7e85
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ffbabeba5419d568308e4d1044f4cc93a03c9889ac48a2b9f3c69f5a544b519d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9821A9729546908BD738CF69FA9162537F4FB0C306720421BE492C76A9E7BF8481CB04
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00FFA040,00000000,?), ref: 00FF25F8
                                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(00000000,?,00FFA040,00000000), ref: 00FF25FF
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,00FFA040,00000000,?), ref: 00FF261B
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,00FFA040,00000000,?), ref: 00FF2622
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$Process$AllocAllocate
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1154092256-0
                                                                                                                                                                                                              • Opcode ID: 4e020071377ba717d1e9e3151e9ac8c8ad1cc7efa21553bcc9a954f4c0c4b827
                                                                                                                                                                                                              • Instruction ID: 8dd306e78702bc587016629d3f02a3ae5c1dfa5b760afd8037f6a9e0b461a07f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4e020071377ba717d1e9e3151e9ac8c8ad1cc7efa21553bcc9a954f4c0c4b827
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09016D36A50219DBD7748FB5E548A7937F8F748715B14800AF988C6558D77EC8418B12
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ReadFile.KERNEL32(?,?,00005000,00000001,00000000,00000001,00000000,?,00FE87C6,?,00000001), ref: 00FFA240
                                                                                                                                                                                                              • ReadFile.KERNEL32(?,?,00005000,00000000,00000000,?,00000000,?,00FE87C6,?), ref: 00FFA2FA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileRead
                                                                                                                                                                                                              • String ID: Z_%.
                                                                                                                                                                                                              • API String ID: 2738559852-3593569407
                                                                                                                                                                                                              • Opcode ID: d94aeaab0f5ef0837c0d076975d6f31024ddaddfade3d637bda30355d8fb58f6
                                                                                                                                                                                                              • Instruction ID: 3e0a79b6e31932fbaa37c6d45411f4ad8ca3804fd6f7405dfb8b99a8ba9dac8c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d94aeaab0f5ef0837c0d076975d6f31024ddaddfade3d637bda30355d8fb58f6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F951CC71600209CBC734CF68E98467A37F9FB48711B65401AE989CB658EB3FD980DF41
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.1401753176.0000000000FE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00FE0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401733804.0000000000FE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401778867.0000000001010000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001015000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.000000000102F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401794340.0000000001031000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.1401965698.0000000001032000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fe0000_PORgjGswYg.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffersErrorFileFlushLast
                                                                                                                                                                                                              • String ID: +{(
                                                                                                                                                                                                              • API String ID: 1917127615-1986729412
                                                                                                                                                                                                              • Opcode ID: d6c7b46016725c35c328953cd89ff6184c1c394fea70dedc1e6f7e6fcce3e52d
                                                                                                                                                                                                              • Instruction ID: b4ee56b6a19690d8baad312863589e9b872538e68b3cc02bd047280d2aae0e2d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d6c7b46016725c35c328953cd89ff6184c1c394fea70dedc1e6f7e6fcce3e52d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3219D352106008FC738DF68E9D653937FAF758715720802AE88AC722CE73E9981CB51

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:12.4%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:2.6%
                                                                                                                                                                                                              Total number of Nodes:1869
                                                                                                                                                                                                              Total number of Limit Nodes:51
                                                                                                                                                                                                              execution_graph 10299 adda29 10302 adda24 10299->10302 10300 addb46 10301 adde48 10303 adde95 10301->10303 10304 adde70 10301->10304 10302->10300 10302->10301 10305 ac6440 2 API calls 10302->10305 10306 ac6440 2 API calls 10303->10306 10307 ac6440 2 API calls 10304->10307 10305->10302 10308 addea9 10306->10308 10309 adde80 10307->10309 9188 add225 9190 add230 9188->9190 9191 add2e5 9190->9191 9192 aedfb0 9190->9192 9193 aedfd9 9192->9193 9210 aec750 WaitForSingleObject 9193->9210 9196 aee293 CryptGenRandom 9206 aee2a9 9196->9206 9198 aee0eb GetProcAddress 9199 ac13d0 2 API calls 9198->9199 9201 aee128 9199->9201 9216 ad4d10 9201->9216 9220 adad50 ReleaseMutex 9206->9220 9207 aee1b4 9208 ad4d10 2 API calls 9207->9208 9209 aee1de 9208->9209 9209->9196 9209->9206 9211 aec7a4 9210->9211 9211->9209 9212 ac13d0 9211->9212 9213 ac1419 9212->9213 9222 acf320 GetProcessHeap RtlAllocateHeap 9213->9222 9215 ac1481 9215->9198 9217 ad4d2e 9216->9217 9223 ac6c90 GetProcessHeap RtlFreeHeap 9217->9223 9219 ad4d48 GetProcAddress 9219->9207 9221 adad6a 9220->9221 9221->9190 9222->9215 9223->9219 10131 aeb0a7 10132 aeb0b0 10131->10132 10133 aeb1a2 WriteFile 10132->10133 10134 aeb285 CloseHandle 10132->10134 10133->10132 10136 adad50 ReleaseMutex 10134->10136 10137 aeb2ec 10136->10137 10310 ad8427 10311 ad8430 10310->10311 10312 ac13d0 2 API calls 10311->10312 10313 ad8588 10312->10313 10314 ad4d10 2 API calls 10313->10314 10315 ad85dc 10314->10315 10829 ad9da7 10830 ad9db0 10829->10830 10832 ad9ddb 10830->10832 10833 ad0cc0 10830->10833 10834 ad0cf0 10833->10834 10835 ad0dd1 10834->10835 10837 aec940 10834->10837 10835->10830 10840 ae14a0 10837->10840 10841 ae14df 10840->10841 10842 ade330 8 API calls 10841->10842 10843 ae1515 10842->10843 10843->10835 10138 acf8a0 10141 aec340 10138->10141 10144 ad2560 10141->10144 10145 ad258e 10144->10145 10146 ad256a 10144->10146 10148 ac6c90 GetProcessHeap RtlFreeHeap 10146->10148 10148->10145 10319 ad2e20 ExitProcess 10848 ade9a0 10849 ade9c2 10848->10849 10850 aef040 2 API calls 10849->10850 10851 adea0b 10850->10851 10852 ad8890 8 API calls 10851->10852 10853 adea17 10852->10853 10854 adeda0 10855 adedc2 10854->10855 10856 adcdd0 3 API calls 10855->10856 10857 adef83 10856->10857 10858 ad1650 11 API calls 10857->10858 10859 adefad 10858->10859 10860 ada400 2 API calls 10859->10860 10861 adefc3 10860->10861 10862 ac13d0 2 API calls 10861->10862 10863 adefde 10862->10863 10864 ad4d10 2 API calls 10863->10864 10882 adf045 10864->10882 10865 aeae10 8 API calls 10866 adf7b4 Sleep 10865->10866 10883 ad9be0 10866->10883 10868 ad5e60 6 API calls 10868->10882 10869 ad00a0 GetSystemTimeAsFileTime 10869->10882 10870 ad9830 3 API calls 10870->10882 10871 adf9a0 4 API calls 10871->10882 10872 ad8900 13 API calls 10872->10882 10873 ae9610 22 API calls 10873->10882 10874 ad4d10 GetProcessHeap RtlFreeHeap 10874->10882 10875 ae79e0 29 API calls 10875->10882 10876 adc6b0 34 API calls 10876->10882 10877 ac13d0 GetProcessHeap RtlAllocateHeap 10877->10882 10878 aecde0 10 API calls 10878->10882 10879 ac6830 8 API calls 10879->10882 10880 ac7f10 8 API calls 10880->10882 10881 ad2fd0 8 API calls 10881->10882 10882->10865 10882->10868 10882->10869 10882->10870 10882->10871 10882->10872 10882->10873 10882->10874 10882->10875 10882->10876 10882->10877 10882->10878 10882->10879 10882->10880 10882->10881 10885 ad9bfa 10883->10885 10884 ad9cd5 DeleteFileA 10884->10885 10885->10884 10887 ad9ddb 10885->10887 10889 ad9d53 10885->10889 10890 ad5520 10885->10890 10887->10882 10888 ad0cc0 8 API calls 10888->10889 10889->10887 10889->10888 10895 ade250 10890->10895 10892 ad5537 10893 ac72d0 8 API calls 10892->10893 10894 ad553d 10893->10894 10894->10885 10896 ade275 10895->10896 10897 ad9e10 8 API calls 10896->10897 10898 ade27f 10897->10898 10898->10892 10986 ae8338 10987 ae8340 10986->10987 10988 ad4d10 2 API calls 10987->10988 10989 ae868a 10988->10989 10326 acf230 10327 add1e0 13 API calls 10326->10327 10328 acf248 10327->10328 10329 ad8890 8 API calls 10328->10329 10330 acf2c8 10329->10330 10331 ac6630 10332 adcd40 8 API calls 10331->10332 10333 ac664d 10332->10333 10334 ac4e30 10335 ac4e4b 10334->10335 10336 aef040 2 API calls 10335->10336 10337 ac4ea1 10336->10337 10340 ad2e60 10337->10340 10343 aeba10 10340->10343 10342 ac4eb5 10344 aeba2e 10343->10344 10345 aeba7d 10344->10345 10346 aeba8a 10344->10346 10350 ade330 10345->10350 10348 ac7240 8 API calls 10346->10348 10349 aeba88 10346->10349 10348->10349 10349->10342 10351 ade34f 10350->10351 10352 ad9e10 8 API calls 10351->10352 10353 ade389 10352->10353 10353->10349 10902 acf5b0 10903 acf5bb 10902->10903 10904 adcd40 8 API calls 10903->10904 10905 acf5fe 10904->10905 10990 ac7d30 10991 ac7d6f 10990->10991 10992 aeae10 8 API calls 10991->10992 10993 ac7d97 10992->10993 10998 ad72b0 10993->10998 10995 ac7dac 10996 aeae10 8 API calls 10995->10996 10997 ac7e50 10996->10997 10999 ad72be 10998->10999 11000 aeb9e0 8 API calls 10999->11000 11001 ad72cf 11000->11001 11001->10995 10153 ade0b0 10156 acfb40 10153->10156 10155 ade0c3 10157 acfb4c 10156->10157 10158 ac6930 8 API calls 10157->10158 10159 acfbb2 10158->10159 10159->10155 10160 ad20b0 10161 ad20cc 10160->10161 10162 aef040 2 API calls 10161->10162 10163 ad20e0 10162->10163 11002 ad0530 11003 aef040 2 API calls 11002->11003 11004 ad0577 11003->11004 10164 adc089 10170 adbcf5 10164->10170 10165 ade460 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10165->10170 10168 ad5da0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10168->10170 10170->10165 10170->10168 10171 adc44b 10170->10171 10174 ac5810 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10170->10174 10178 adc59f 10170->10178 10179 ad2360 10170->10179 10189 ad4580 10170->10189 10194 ac17c0 10170->10194 10173 ad4580 4 API calls 10171->10173 10176 adc49e 10171->10176 10173->10176 10174->10170 10177 ad4580 4 API calls 10176->10177 10176->10178 10177->10178 10203 ac6440 10178->10203 10180 ad239f 10179->10180 10181 ad23bb 10180->10181 10182 ad24e1 10180->10182 10184 ad23dd 10181->10184 10185 ad2444 10181->10185 10216 aec9d0 10182->10216 10207 aeaa90 10184->10207 10188 aeaa90 4 API calls 10185->10188 10187 ad2404 10187->10170 10188->10187 10190 ad45af 10189->10190 10191 ad45b5 10189->10191 10190->10170 10192 ad99f0 4 API calls 10191->10192 10193 ad461c 10192->10193 10193->10170 10195 ac196d 10194->10195 10196 ac1805 10194->10196 10197 aec9d0 4 API calls 10195->10197 10198 ac18ce 10196->10198 10199 ac181f 10196->10199 10202 ac184c 10197->10202 10201 aeaa90 4 API calls 10198->10201 10200 aeaa90 4 API calls 10199->10200 10200->10202 10201->10202 10202->10170 10204 ac6487 10203->10204 10205 ac6606 10203->10205 10204->10205 10233 ac6c90 GetProcessHeap RtlFreeHeap 10204->10233 10209 aeaab2 10207->10209 10208 aeabb0 10208->10187 10209->10208 10210 ad4580 4 API calls 10209->10210 10211 aeac36 10209->10211 10210->10211 10212 ad4580 4 API calls 10211->10212 10215 aeace1 10211->10215 10212->10215 10213 ac6440 2 API calls 10214 aeade0 10213->10214 10214->10187 10215->10213 10218 aec9f5 10216->10218 10217 aecaaa 10221 aecd47 10217->10221 10224 ad99f0 10217->10224 10218->10217 10219 ad4580 4 API calls 10218->10219 10219->10217 10221->10187 10222 aecafd 10222->10221 10223 ad99f0 4 API calls 10222->10223 10223->10222 10225 ad9a3f 10224->10225 10228 ad9b4b 10224->10228 10231 acf320 GetProcessHeap RtlAllocateHeap 10225->10231 10227 ad9a77 10227->10222 10228->10222 10229 ad9a6e 10229->10227 10229->10228 10232 ac6c90 GetProcessHeap RtlFreeHeap 10229->10232 10231->10229 10232->10228 10233->10204 10910 ad9388 10911 ad9390 10910->10911 10913 ac13d0 2 API calls 10911->10913 10916 ad94f4 10911->10916 10912 ad9772 HeapFree FreeLibrary 10914 ad9517 10913->10914 10915 ad4d10 2 API calls 10914->10915 10915->10916 10916->10912 10357 ae9809 10359 ae9810 10357->10359 10358 aef040 2 API calls 10360 ae998c 10358->10360 10359->10358 10361 aef040 2 API calls 10360->10361 10362 ae999a 10361->10362 10363 ac13d0 2 API calls 10362->10363 10430 aea27b 10362->10430 10364 ae9a38 10363->10364 10365 aecde0 10 API calls 10364->10365 10366 ae9a67 10365->10366 10367 ad4d10 2 API calls 10366->10367 10368 ae9a95 10367->10368 10369 ac13d0 2 API calls 10368->10369 10380 ae9c1c 10368->10380 10370 ae9aca 10369->10370 10372 ad8c90 10 API calls 10370->10372 10371 aec520 10 API calls 10373 ae9cde 10371->10373 10376 ae9b0b 10372->10376 10374 ac6830 8 API calls 10373->10374 10375 ae9cea 10374->10375 10377 ac13d0 2 API calls 10375->10377 10378 ad4d10 2 API calls 10376->10378 10379 ae9d08 10377->10379 10383 ae9b3a 10378->10383 10381 aec520 10 API calls 10379->10381 10380->10371 10382 ae9d20 10381->10382 10384 ac6830 8 API calls 10382->10384 10383->10380 10453 ad7650 10383->10453 10385 ae9d2c 10384->10385 10387 ad4d10 2 API calls 10385->10387 10389 ae9d54 10387->10389 10388 ae9bd4 10390 ac13d0 2 API calls 10388->10390 10391 aec520 10 API calls 10389->10391 10392 ae9bf2 10390->10392 10393 ae9d7f 10391->10393 10394 aecde0 10 API calls 10392->10394 10395 ac6830 8 API calls 10393->10395 10396 ae9c0a 10394->10396 10398 ae9d8e 10395->10398 10397 ad4d10 2 API calls 10396->10397 10397->10380 10399 ac13d0 2 API calls 10398->10399 10438 ae9fa4 10398->10438 10401 ae9dd8 10399->10401 10400 ac13d0 2 API calls 10402 aea00b 10400->10402 10404 aec520 10 API calls 10401->10404 10403 aec520 10 API calls 10402->10403 10405 aea056 10403->10405 10406 ae9e53 10404->10406 10407 ac6830 8 API calls 10405->10407 10408 ac6830 8 API calls 10406->10408 10409 aea062 10407->10409 10410 ae9e62 10408->10410 10411 ad4d10 2 API calls 10409->10411 10412 ac13d0 2 API calls 10410->10412 10413 aea098 10411->10413 10414 ae9e87 10412->10414 10415 aea0ba socket 10413->10415 10417 ac6830 8 API calls 10413->10417 10416 ad4d10 2 API calls 10414->10416 10418 aea0ed 10415->10418 10419 aea106 10415->10419 10421 ae9eaf 10416->10421 10417->10415 10420 aea192 gethostbyname 10419->10420 10422 aea140 setsockopt 10419->10422 10423 aea1c8 inet_ntoa inet_addr htons connect 10420->10423 10420->10430 10457 ac7080 wvsprintfA 10421->10457 10422->10420 10424 aea17c 10422->10424 10429 aea2c7 10423->10429 10423->10430 10424->10420 10427 ae9ed1 10428 ad4d10 2 API calls 10427->10428 10431 ae9ef0 10428->10431 10432 aea2f8 send 10429->10432 10433 aec520 10 API calls 10431->10433 10437 aea323 10432->10437 10434 ae9f95 10433->10434 10435 ac6830 8 API calls 10434->10435 10435->10438 10436 aea33e 10437->10436 10439 aeae10 8 API calls 10437->10439 10438->10400 10452 aea370 10439->10452 10440 aea3eb recv 10441 aea881 closesocket 10440->10441 10440->10452 10443 aea8a7 10441->10443 10443->10430 10444 ad7650 8 API calls 10443->10444 10444->10430 10445 ad9e10 8 API calls 10445->10452 10446 ad8890 8 API calls 10446->10452 10447 aea877 10447->10441 10448 ad4d10 GetProcessHeap RtlFreeHeap 10448->10452 10450 ac13d0 GetProcessHeap RtlAllocateHeap 10450->10452 10451 ad8c90 10 API calls 10451->10452 10452->10440 10452->10441 10452->10445 10452->10446 10452->10447 10452->10448 10452->10450 10452->10451 10458 ac6660 10452->10458 10462 ad19a0 10452->10462 10454 ad7679 10453->10454 10455 ade330 8 API calls 10454->10455 10456 ad772a 10455->10456 10456->10388 10457->10427 10459 ac6679 10458->10459 10460 ad00a0 GetSystemTimeAsFileTime 10459->10460 10461 ac66b3 10459->10461 10460->10461 10461->10452 10463 ad19c0 10462->10463 10464 ac13d0 2 API calls 10463->10464 10465 ad19fe 10464->10465 10466 ad8c90 10 API calls 10465->10466 10467 ad1a64 10466->10467 10468 ad4d10 2 API calls 10467->10468 10469 ad1a90 10468->10469 10470 ad1aa1 10469->10470 10471 ac13d0 2 API calls 10469->10471 10470->10452 10472 ad1ac0 10471->10472 10473 ad8c90 10 API calls 10472->10473 10474 ad1ad8 10473->10474 10475 ad4d10 2 API calls 10474->10475 10476 ad1b01 10475->10476 10476->10452 10917 ac5b80 10920 acf300 10917->10920 10923 ad2990 10920->10923 10922 ac5b8e 10924 aef040 2 API calls 10923->10924 10925 ad29a0 10924->10925 10925->10922 11005 ad3700 11006 ad372a 11005->11006 11061 ada360 11006->11061 11008 ad3794 11009 adf9a0 4 API calls 11008->11009 11012 ad3c3d 11008->11012 11010 ad382f 11009->11010 11011 ac13d0 2 API calls 11010->11011 11013 ad3845 11011->11013 11014 aecde0 10 API calls 11013->11014 11015 ad386a 11014->11015 11016 ad4d10 2 API calls 11015->11016 11017 ad3893 11016->11017 11064 aec600 11017->11064 11022 ac6830 8 API calls 11023 ad38d9 11022->11023 11024 ac13d0 2 API calls 11023->11024 11025 ad391b 11024->11025 11026 aec520 10 API calls 11025->11026 11027 ad393e 11026->11027 11028 ac6830 8 API calls 11027->11028 11029 ad394a 11028->11029 11030 ad4d10 2 API calls 11029->11030 11031 ad3964 11030->11031 11032 ad2fd0 8 API calls 11031->11032 11033 ad399f 11032->11033 11034 ac6830 8 API calls 11033->11034 11035 ad39a8 11034->11035 11036 ad7650 8 API calls 11035->11036 11037 ad39d4 11036->11037 11070 ad3cb0 11037->11070 11039 ad3a00 11040 aee500 8 API calls 11039->11040 11041 ad3a2f 11040->11041 11126 ae8080 11041->11126 11044 ac13d0 2 API calls 11045 ad3a97 11044->11045 11046 aec520 10 API calls 11045->11046 11047 ad3abe 11046->11047 11048 ac6830 8 API calls 11047->11048 11049 ad3aca 11048->11049 11050 ad4d10 2 API calls 11049->11050 11051 ad3af8 11050->11051 11052 ad8890 8 API calls 11051->11052 11053 ad3b4f 11052->11053 11054 aeae10 8 API calls 11053->11054 11055 ad3ba2 11054->11055 11056 ac13d0 2 API calls 11055->11056 11057 ad3bb8 11056->11057 11058 ae9610 22 API calls 11057->11058 11059 ad3c1c 11058->11059 11060 ad4d10 2 API calls 11059->11060 11060->11012 11062 ad8890 8 API calls 11061->11062 11063 ada37e SetEvent 11062->11063 11063->11008 11130 adcbc0 11064->11130 11067 ad36c0 11068 aec360 8 API calls 11067->11068 11069 ad36ce 11068->11069 11069->11022 11071 ad3ce6 11070->11071 11072 ac13d0 2 API calls 11071->11072 11076 ad3e90 11071->11076 11073 ad3e41 11072->11073 11074 aecde0 10 API calls 11073->11074 11075 ad3e76 11074->11075 11077 ad4d10 2 API calls 11075->11077 11078 ad3ef5 11076->11078 11079 ad3fc6 11076->11079 11077->11076 11080 ac13d0 2 API calls 11078->11080 11082 ac13d0 2 API calls 11079->11082 11081 ad3f0b 11080->11081 11084 aecde0 10 API calls 11081->11084 11083 ad3ff7 11082->11083 11138 ad47a0 11083->11138 11085 ad3f80 11084->11085 11086 ad4d10 2 API calls 11085->11086 11089 ad3f92 11086->11089 11088 ad401c 11090 ad4d10 2 API calls 11088->11090 11089->11039 11091 ad404f 11090->11091 11092 ad406d 11091->11092 11093 ad411c 11091->11093 11095 ac13d0 2 API calls 11092->11095 11151 ac6ba0 11093->11151 11097 ad408d 11095->11097 11100 aecde0 10 API calls 11097->11100 11098 ad413d 11102 ac13d0 2 API calls 11098->11102 11099 ad41ca 11101 adec80 2 API calls 11099->11101 11103 ad40b9 11100->11103 11104 ad420d 11101->11104 11105 ad4153 11102->11105 11107 ad4d10 2 API calls 11103->11107 11106 ae1520 9 API calls 11104->11106 11108 aecde0 10 API calls 11105->11108 11109 ad421e 11106->11109 11110 ad4100 11107->11110 11111 ad4186 11108->11111 11113 ae8fa0 9 API calls 11109->11113 11110->11039 11112 ad4d10 2 API calls 11111->11112 11114 ad41a4 11112->11114 11115 ad4240 11113->11115 11114->11039 11116 ac13d0 2 API calls 11115->11116 11117 ad4295 11116->11117 11118 ad4d10 2 API calls 11117->11118 11119 ad42e2 11118->11119 11120 aef040 2 API calls 11119->11120 11121 ad4334 11120->11121 11122 aeaee0 5 API calls 11121->11122 11123 ad4355 11122->11123 11155 ac82d0 11123->11155 11127 ae80b2 11126->11127 11128 aeb9e0 8 API calls 11127->11128 11129 ad3a81 11128->11129 11129->11044 11131 adcbcb 11130->11131 11134 aef560 11131->11134 11135 aef578 11134->11135 11136 aeb9e0 8 API calls 11135->11136 11137 ad38c4 11136->11137 11137->11067 11140 ad4812 11138->11140 11139 ad4823 11139->11088 11140->11139 11180 ae1300 11140->11180 11144 ad48f6 11147 ad48a7 11144->11147 11189 ad2cf0 11144->11189 11146 ad4999 11196 ac5300 11146->11196 11208 ac5b90 11147->11208 11152 ac6bbb GetModuleFileNameA 11151->11152 11154 ac6bfd 11152->11154 11154->11098 11154->11099 11156 ac8321 11155->11156 11157 ac83a4 CreatePipe 11156->11157 11158 ac84a1 SetHandleInformation CreatePipe 11157->11158 11165 ac8415 11157->11165 11159 ac851f SetHandleInformation 11158->11159 11160 ac84ef 11158->11160 11168 ac8555 11159->11168 11161 ac8878 CloseHandle 11160->11161 11163 ac8893 11161->11163 11162 aeae10 8 API calls 11164 ac8926 DeleteFileA 11162->11164 11163->11165 11166 ac88e1 CloseHandle 11163->11166 11164->11089 11165->11162 11165->11164 11166->11165 11167 ac8664 CreateProcessA 11169 ac86fc WriteFile 11167->11169 11170 ac86ce CloseHandle 11167->11170 11168->11167 11173 ac873c CloseHandle 11169->11173 11174 ac875b CloseHandle CloseHandle 11169->11174 11171 ac885b CloseHandle 11170->11171 11171->11161 11173->11171 11175 ac87a2 11174->11175 11340 ada110 11175->11340 11178 ac8807 11179 ac8811 CloseHandle CloseHandle 11178->11179 11179->11171 11181 ae1332 11180->11181 11182 ad99f0 4 API calls 11181->11182 11183 ae13b0 11182->11183 11184 ade460 4 API calls 11183->11184 11185 ad4883 11183->11185 11184->11185 11185->11147 11186 ade460 11185->11186 11187 ad99f0 4 API calls 11186->11187 11188 ade485 11187->11188 11188->11144 11212 ad21a0 11189->11212 11193 ad2d5a 11224 ada820 11193->11224 11195 ad2d92 11195->11146 11197 ac530d 11196->11197 11198 ac57fa 11197->11198 11236 ae8bd0 11197->11236 11198->11147 11200 ac53e0 11200->11147 11201 ac539c 11201->11200 11202 ac5620 11201->11202 11203 ac13d0 2 API calls 11201->11203 11204 ac13d0 2 API calls 11202->11204 11205 ac5708 11202->11205 11206 ac55bc 11203->11206 11204->11200 11205->11147 11206->11200 11207 ad4d10 2 API calls 11206->11207 11207->11202 11209 ac5bb4 11208->11209 11210 ac6440 2 API calls 11209->11210 11211 ac5c0b 11210->11211 11211->11088 11213 ad21ce 11212->11213 11214 ac13d0 2 API calls 11213->11214 11215 ad222d 11214->11215 11216 ad4d10 2 API calls 11215->11216 11217 ad2299 11216->11217 11218 ac5000 11217->11218 11219 ac52a0 11218->11219 11221 ac505d 11218->11221 11219->11193 11220 ac5191 11220->11219 11223 ae80e0 4 API calls 11220->11223 11221->11220 11230 ae80e0 11221->11230 11223->11220 11225 ada90c 11224->11225 11226 ac5000 4 API calls 11225->11226 11227 adaba2 11226->11227 11228 ac5000 4 API calls 11227->11228 11229 adabb8 11228->11229 11229->11195 11229->11229 11231 ae8130 11230->11231 11232 ac13d0 2 API calls 11231->11232 11233 ae82e2 11232->11233 11234 ad4d10 2 API calls 11233->11234 11235 ae868a 11234->11235 11235->11220 11237 ae8c07 11236->11237 11238 ae1300 4 API calls 11237->11238 11240 ae8c52 11238->11240 11239 ac6440 2 API calls 11241 ae8d70 11239->11241 11242 ae8ccf 11240->11242 11243 ae8c9c 11240->11243 11247 ae8d31 11240->11247 11241->11201 11248 add310 11242->11248 11244 ac6440 2 API calls 11243->11244 11245 ae8cb1 11244->11245 11245->11201 11247->11239 11250 add32a 11248->11250 11249 addebe 11249->11247 11250->11249 11251 ad99f0 4 API calls 11250->11251 11252 add53d 11251->11252 11253 ad99f0 4 API calls 11252->11253 11278 add951 11252->11278 11262 add564 11253->11262 11254 adde48 11255 adde95 11254->11255 11256 adde70 11254->11256 11258 ac6440 2 API calls 11255->11258 11259 ac6440 2 API calls 11256->11259 11257 ac6440 2 API calls 11257->11278 11260 addea9 11258->11260 11261 adde80 11259->11261 11260->11247 11261->11247 11263 ad99f0 4 API calls 11262->11263 11262->11278 11264 add5b3 11263->11264 11265 ade460 4 API calls 11264->11265 11274 add5d9 11264->11274 11264->11278 11266 add61b 11265->11266 11266->11278 11286 ac5810 11266->11286 11269 add70a 11272 ac6cd0 4 API calls 11269->11272 11270 add717 11273 ad4580 4 API calls 11270->11273 11275 add712 11272->11275 11273->11275 11274->11269 11274->11270 11274->11278 11276 ad4580 4 API calls 11275->11276 11277 add789 11276->11277 11277->11278 11279 ad99f0 4 API calls 11277->11279 11278->11254 11278->11257 11283 addb46 11278->11283 11280 add825 11279->11280 11280->11278 11281 ad4580 4 API calls 11280->11281 11282 add84e 11281->11282 11282->11278 11284 ad99f0 4 API calls 11282->11284 11285 ad4580 4 API calls 11282->11285 11283->11247 11284->11282 11285->11282 11287 ac588b 11286->11287 11288 ad99f0 4 API calls 11287->11288 11289 ac58f0 11287->11289 11288->11289 11289->11278 11290 ac6cd0 11289->11290 11291 ac6ced 11290->11291 11298 adb7d0 11291->11298 11293 ac6d84 11296 ac6dc3 11293->11296 11297 ad2360 4 API calls 11293->11297 11294 ac17c0 4 API calls 11295 ac6d36 11294->11295 11295->11293 11295->11294 11295->11296 11296->11274 11297->11293 11300 adb7fb 11298->11300 11299 adb81d 11299->11295 11300->11299 11301 adb8a9 11300->11301 11302 adb921 11300->11302 11304 adb8c2 11301->11304 11306 ade460 4 API calls 11301->11306 11303 ad4580 4 API calls 11302->11303 11305 adb935 11303->11305 11307 adb901 11304->11307 11308 adb90e 11304->11308 11311 ad4580 4 API calls 11304->11311 11305->11307 11310 ad4580 4 API calls 11305->11310 11306->11304 11307->11308 11309 ac6440 2 API calls 11307->11309 11308->11295 11312 adc687 11309->11312 11313 adb95e 11310->11313 11311->11307 11312->11295 11313->11307 11314 ad99f0 4 API calls 11313->11314 11315 adb9ac 11314->11315 11315->11307 11316 ade460 4 API calls 11315->11316 11317 adb9d6 11316->11317 11317->11307 11318 ad99f0 4 API calls 11317->11318 11319 adb9f8 11318->11319 11319->11307 11320 ad99f0 4 API calls 11319->11320 11321 adba1d 11320->11321 11321->11307 11322 ac5810 4 API calls 11321->11322 11323 adbaf4 11321->11323 11325 adbab8 11322->11325 11323->11307 11324 ac5810 4 API calls 11323->11324 11329 adbbd1 11324->11329 11325->11307 11326 ac5810 4 API calls 11325->11326 11326->11323 11327 ad2360 4 API calls 11327->11329 11328 adc44b 11330 ad4580 4 API calls 11328->11330 11332 adc49e 11328->11332 11329->11327 11331 adbca1 11329->11331 11330->11332 11331->11307 11331->11328 11333 ade460 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 11331->11333 11335 ad5da0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 11331->11335 11336 ad2360 4 API calls 11331->11336 11337 ad4580 4 API calls 11331->11337 11338 ac5810 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 11331->11338 11339 ac17c0 4 API calls 11331->11339 11332->11307 11334 ad4580 4 API calls 11332->11334 11333->11331 11334->11307 11335->11331 11336->11331 11337->11331 11338->11331 11339->11331 11341 ada11d 11340->11341 11342 aeae10 8 API calls 11341->11342 11343 ada1e7 ReadFile 11342->11343 11345 ac87c6 WaitForSingleObject 11343->11345 11346 ada24e 11343->11346 11345->11178 11345->11179 11346->11345 11347 ad8890 8 API calls 11346->11347 11348 ada2bc ReadFile 11347->11348 11348->11345 11348->11346 11353 adcb00 11354 adcb1b 11353->11354 11355 ae78d0 8 API calls 11354->11355 11356 adcb4f 11355->11356 11357 aef530 8 API calls 11356->11357 11358 adcb63 11357->11358 10243 acc09c 10244 acc0df 10243->10244 10246 ae4e51 140 API calls 10244->10246 10245 acc5fe 10246->10245 10926 aeb39e 10927 aeb3a7 10926->10927 10931 acf6a0 10927->10931 10929 aeb3ad 10930 aeb3fa ExitProcess 10929->10930 10932 acf6ca GetStdHandle GetStdHandle 10931->10932 10933 acf6b4 10931->10933 10934 acf759 10932->10934 10935 acf76b GetStdHandle 10932->10935 10933->10932 10934->10935 10935->10929 11359 acc710 11360 acc72a 11359->11360 11361 acc78f 11360->11361 11362 aef040 lstrlen lstrlen 11360->11362 11363 ac7080 wvsprintfA 11360->11363 11362->11360 11363->11360 11364 ad9569 11365 ad9570 11364->11365 11366 ad9772 HeapFree FreeLibrary 11365->11366 11367 ae0966 11371 ae0820 11367->11371 11368 aeae10 8 API calls 11369 ae1126 11368->11369 11370 ac13d0 GetProcessHeap RtlAllocateHeap 11370->11371 11371->11370 11372 ae0eca 11371->11372 11374 ae10e4 11371->11374 11376 ad4d10 GetProcessHeap RtlFreeHeap 11371->11376 11378 ad8890 8 API calls 11371->11378 11383 acf9c0 5 API calls 11371->11383 11387 ae0e0b CreateThread CloseHandle 11371->11387 11372->11374 11375 adec80 2 API calls 11372->11375 11394 ae1076 11372->11394 11373 aeae10 8 API calls 11373->11374 11374->11368 11377 ae0f49 11375->11377 11376->11371 11379 ae1520 9 API calls 11377->11379 11378->11371 11380 ae0f87 11379->11380 11381 ae8fa0 9 API calls 11380->11381 11382 ae0fa8 11381->11382 11384 ac13d0 2 API calls 11382->11384 11383->11371 11385 ae0fbe 11384->11385 11386 ad4d10 2 API calls 11385->11386 11388 ae0fe9 11386->11388 11387->11371 11389 aeaee0 5 API calls 11388->11389 11390 ae1016 11389->11390 11391 ad9830 3 API calls 11390->11391 11392 ae1051 11391->11392 11393 ad2b70 10 API calls 11392->11393 11393->11394 11394->11373 10255 ac12e0 10256 ac12f9 10255->10256 10259 ac5d30 10256->10259 10258 ac13b0 10260 ac5d62 10259->10260 10263 ac7240 10260->10263 10262 ac5d91 10262->10258 10264 ac7256 10263->10264 10265 ac6930 8 API calls 10264->10265 10266 ac728f 10265->10266 10266->10262 10939 ad55e0 10940 ad55f6 10939->10940 10943 ad5607 10939->10943 10941 ad5617 10942 ad5748 ReadFile 10944 ad5763 10942->10944 10943->10941 10943->10942 11395 adeb60 11396 adeb8a 11395->11396 11397 adeb94 FlushFileBuffers 11395->11397 11396->11397 11398 adebf8 11397->11398 11399 adeba4 GetLastError 11397->11399 11399->11398 10481 aec660 10482 aec678 10481->10482 10483 aef040 2 API calls 10482->10483 10484 aec6c5 10483->10484 10485 ad9e10 8 API calls 10484->10485 10486 aec6dc 10485->10486 10489 aef530 10486->10489 10490 aef53e 10489->10490 10491 ad8890 8 API calls 10490->10491 10492 aec732 10491->10492 10267 adcef9 10268 adcf00 10267->10268 10269 ad00a0 GetSystemTimeAsFileTime 10268->10269 10270 adcf71 GetTickCount 10269->10270 10272 adcfe0 10270->10272 10493 aeee76 10495 aeee80 10493->10495 10494 ae92c0 8 API calls 10494->10495 10495->10494 10496 aeef55 10495->10496 10497 ad4d10 2 API calls 10496->10497 10498 aeefb6 10497->10498 10945 ae8ff4 10946 ae9000 10945->10946 10947 ae90bb 10946->10947 10948 ae1520 9 API calls 10946->10948 10948->10946 10273 ad20f1 10274 ad2104 10273->10274 10277 aedf30 10274->10277 10276 ad216a 10278 aedf57 10277->10278 10279 ac6930 8 API calls 10278->10279 10280 aedf6b 10279->10280 10280->10276 10499 ade870 10500 ade888 10499->10500 10501 ac17c0 4 API calls 10500->10501 10502 ade970 10501->10502 10949 ad4bf0 10950 ad4c0c 10949->10950 10955 adcd10 10950->10955 10962 ade040 10955->10962 10963 ade05a 10962->10963 10964 ad2630 8 API calls 10963->10964 10965 ade06d 10964->10965 9224 acc0c0 9225 acc0df 9224->9225 9228 ae4e51 9225->9228 9229 ac13d0 2 API calls 9228->9229 9230 ae4e61 9229->9230 9231 ad4d10 2 API calls 9230->9231 9232 ae4e95 9231->9232 9233 ac13d0 2 API calls 9232->9233 9234 ae4f19 9233->9234 9235 ad4d10 2 API calls 9234->9235 9236 ae4f69 9235->9236 9237 ac13d0 2 API calls 9236->9237 9238 ae4fc3 9237->9238 9239 ad4d10 2 API calls 9238->9239 9240 ae4fd7 9239->9240 9241 ac13d0 2 API calls 9240->9241 9242 ae505a 9241->9242 9243 ad4d10 2 API calls 9242->9243 9244 ae506e 9243->9244 9245 ac13d0 2 API calls 9244->9245 9246 ae50cb 9245->9246 9247 ad4d10 2 API calls 9246->9247 9248 ae50df 9247->9248 9249 ac13d0 2 API calls 9248->9249 9250 ae5115 9249->9250 9251 ad4d10 2 API calls 9250->9251 9252 ae5142 9251->9252 9253 ac13d0 2 API calls 9252->9253 9254 ae517a 9253->9254 9255 ad4d10 2 API calls 9254->9255 9256 ae51a6 9255->9256 9257 ac13d0 2 API calls 9256->9257 9258 ae5212 9257->9258 9259 ad4d10 2 API calls 9258->9259 9260 ae5232 9259->9260 9261 ac13d0 2 API calls 9260->9261 9262 ae5272 9261->9262 9263 ad4d10 2 API calls 9262->9263 9264 ae5286 9263->9264 9265 ac13d0 2 API calls 9264->9265 9266 ae52da 9265->9266 9267 ad4d10 2 API calls 9266->9267 9268 ae531d 9267->9268 9269 ac13d0 2 API calls 9268->9269 9270 ae5380 9269->9270 9271 ad4d10 2 API calls 9270->9271 9272 ae5396 9271->9272 9273 ac13d0 2 API calls 9272->9273 9274 ae53da 9273->9274 9275 ad4d10 2 API calls 9274->9275 9276 ae53f4 9275->9276 9277 ac13d0 2 API calls 9276->9277 9278 ae5442 9277->9278 9279 ad4d10 2 API calls 9278->9279 9280 ae5460 9279->9280 9281 ac13d0 2 API calls 9280->9281 9282 ae54d7 9281->9282 9283 ad4d10 2 API calls 9282->9283 9284 ae54fd 9283->9284 9285 ac13d0 2 API calls 9284->9285 9286 ae5538 9285->9286 9287 ad4d10 2 API calls 9286->9287 9288 ae554c 9287->9288 9289 ac13d0 2 API calls 9288->9289 9290 ae558e 9289->9290 9291 ad4d10 2 API calls 9290->9291 9292 ae55a2 9291->9292 9293 ac13d0 2 API calls 9292->9293 9294 ae562d 9293->9294 9295 ad4d10 2 API calls 9294->9295 9296 ae5641 9295->9296 9297 ac13d0 2 API calls 9296->9297 9298 ae5699 9297->9298 9299 ad4d10 2 API calls 9298->9299 9300 ae56dd 9299->9300 9301 ac13d0 2 API calls 9300->9301 9302 ae5716 9301->9302 9303 ad4d10 2 API calls 9302->9303 9304 ae573c 9303->9304 9305 ac13d0 2 API calls 9304->9305 9306 ae5782 9305->9306 9307 ad4d10 2 API calls 9306->9307 9308 ae5799 9307->9308 9309 ac13d0 2 API calls 9308->9309 9310 ae57e1 9309->9310 9311 ad4d10 2 API calls 9310->9311 9312 ae581c 9311->9312 9313 ac13d0 2 API calls 9312->9313 9314 ae5864 9313->9314 9315 ad4d10 2 API calls 9314->9315 9316 ae5878 9315->9316 9317 ad4d10 2 API calls 9316->9317 9318 ae58b4 9317->9318 9508 ac6c90 GetProcessHeap RtlFreeHeap 9318->9508 9320 ae5918 9509 adcdd0 9320->9509 9322 ae5938 9323 ac13d0 2 API calls 9322->9323 9324 ae594e GetEnvironmentVariableA 9323->9324 9326 ad4d10 2 API calls 9324->9326 9327 ae59a8 CreateMutexA 9326->9327 9329 ae5a3e CreateMutexA 9327->9329 9330 ae5a17 9327->9330 9331 ae5a8c CreateMutexA 9329->9331 9332 ae5a75 9329->9332 9330->9329 9333 ae5abf 9331->9333 9332->9331 9334 ae5be7 9333->9334 9335 ae5b17 GetTickCount 9333->9335 9518 ad6220 9334->9518 9337 ae5b3d 9335->9337 9339 ac13d0 2 API calls 9337->9339 9338 ae5bf6 GetCommandLineA 9340 ae5c28 9338->9340 9342 ae5b61 9339->9342 9341 ac13d0 2 API calls 9340->9341 9345 ae5c6a 9341->9345 9343 ad4d10 2 API calls 9342->9343 9344 ae5bc6 9343->9344 9344->9334 9346 ad4d10 2 API calls 9345->9346 9347 ae5cb9 9346->9347 9348 ae5cd8 9347->9348 9349 ae66b5 GetCommandLineA 9347->9349 9350 ac13d0 2 API calls 9348->9350 9621 ac8980 9349->9621 9352 ae5d0a 9350->9352 9355 ad4d10 2 API calls 9352->9355 9354 ae66fa 9624 aef040 9354->9624 9357 ae5d4a 9355->9357 9359 ae739b 9357->9359 9364 ae5d5f 9357->9364 9358 ae6746 GetModuleFileNameA 9627 ac7300 9358->9627 9360 ad72e0 ExitProcess 9359->9360 9362 ae73ac 9360->9362 9363 ad72e0 ExitProcess 9362->9363 9366 ae73d5 9363->9366 9365 ac13d0 2 API calls 9364->9365 9367 ae5e58 9365->9367 9368 ad9830 3 API calls 9366->9368 9370 ad4d10 2 API calls 9367->9370 9369 ae73ea 9368->9369 9371 ad72e0 ExitProcess 9369->9371 9374 ae5e99 9370->9374 9375 ae7409 9371->9375 9372 ae67a3 9373 ac7300 2 API calls 9372->9373 9376 ae684e 9373->9376 9374->9362 9378 ae5ee1 9374->9378 9379 ad4d10 2 API calls 9375->9379 9377 ac7300 2 API calls 9376->9377 9396 ae6861 9377->9396 9771 ada400 9378->9771 9382 ae742d 9379->9382 9380 ae6a09 9631 adb470 9380->9631 9385 ad72e0 ExitProcess 9382->9385 9388 ae744a 9385->9388 9386 ae6a50 9389 ae6a5c 9386->9389 9390 ae7470 9386->9390 9387 ac13d0 2 API calls 9395 ae5f38 9387->9395 9391 ad72e0 ExitProcess 9388->9391 9639 aecf70 9389->9639 9392 ad72e0 ExitProcess 9390->9392 9391->9390 9393 ae6c00 9392->9393 9874 adea40 9393->9874 9400 ad4d10 2 API calls 9395->9400 9396->9380 9405 ae68e7 9396->9405 9397 ae6a8e 9733 ad00a0 GetSystemTimeAsFileTime 9397->9733 9403 ae5f90 9400->9403 9401 ae74a4 9404 ad72e0 ExitProcess 9401->9404 9402 ae6aed 9735 adec80 9402->9735 9429 ae6033 9403->9429 9407 ae6f9e 9404->9407 9810 ad2820 9405->9810 9768 ad72e0 9407->9768 9412 ae74c6 9418 ae6b27 9420 ae6bbd WSAStartup 9418->9420 9423 ae6bea 9420->9423 9426 ae6c24 9420->9426 9422 ae613b Sleep 9422->9429 9425 ac13d0 2 API calls 9423->9425 9424 ad00a0 GetSystemTimeAsFileTime 9424->9429 9425->9393 9427 ae6d55 9426->9427 9739 aef0c0 9426->9739 9430 ae6d88 CloseHandle SetFileAttributesA 9427->9430 9444 ae6fbb 9427->9444 9428 aeb460 CreateFileA GetFileTime CloseHandle GetFileSize CloseHandle 9428->9429 9429->9422 9429->9424 9429->9428 9432 ae626b Sleep 9429->9432 9437 ae6285 9429->9437 9777 ad5e60 9429->9777 9434 ae6ddf 9430->9434 9435 ae6e13 CopyFileA 9430->9435 9432->9429 9433 ad5e60 6 API calls 9433->9437 9434->9435 9441 ae6f72 9435->9441 9442 ae6e31 SetFileAttributesA 9435->9442 9436 ae6c88 9436->9401 9440 ae6c90 9436->9440 9437->9433 9438 ae630e 9437->9438 9787 ae74d0 9437->9787 9799 aeb460 9438->9799 9439 ad5e60 6 API calls 9439->9444 9828 aec190 9440->9828 9448 aec750 WaitForSingleObject 9441->9448 9446 ae6e7f 9442->9446 9447 ae6e95 9442->9447 9444->9439 9450 ae705e SetFileAttributesA CopyFileA SetFileAttributesA 9444->9450 9456 ae74d0 9 API calls 9444->9456 9749 aebb30 OpenSCManagerA 9446->9749 9454 ae6f2b Sleep 9447->9454 9455 ae6ef1 9447->9455 9448->9407 9449 ae62e1 Sleep 9449->9437 9449->9438 9458 ada400 2 API calls 9450->9458 9762 ad9830 9454->9762 9836 ada560 9455->9836 9461 ae702a Sleep 9456->9461 9457 ae633f 9465 ae63b2 GetModuleFileNameA SetFileAttributesA CopyFileA 9457->9465 9466 ae6665 9457->9466 9463 ae70cc 9458->9463 9461->9444 9461->9450 9468 ac13d0 2 API calls 9463->9468 9464 ae6f11 9464->9454 9469 ac13d0 2 API calls 9465->9469 9466->9366 9470 ae70e2 9468->9470 9472 ae6436 9469->9472 9471 ac13d0 2 API calls 9470->9471 9473 ae712f 9471->9473 9475 ad4d10 2 API calls 9472->9475 9474 ad4d10 2 API calls 9473->9474 9476 ae7158 9474->9476 9484 ae6484 9475->9484 9845 ac8030 9476->9845 9478 ae717d 9479 ad4d10 2 API calls 9478->9479 9483 ae718f 9479->9483 9480 ae6526 9481 ae65ee SetFileAttributesA 9480->9481 9482 ae6619 SetFileAttributesA 9480->9482 9481->9466 9482->9466 9849 ad8900 9483->9849 9484->9480 9487 ac13d0 2 API calls 9484->9487 9489 ae64dc 9487->9489 9493 ad4d10 2 API calls 9489->9493 9490 ac13d0 2 API calls 9491 ae71d6 9490->9491 9492 ac13d0 2 API calls 9491->9492 9494 ae71ff 9492->9494 9493->9480 9871 ac7080 wvsprintfA 9494->9871 9496 ae7228 9497 ad4d10 2 API calls 9496->9497 9498 ae7248 9497->9498 9499 ad4d10 2 API calls 9498->9499 9500 ae725a 9499->9500 9501 ad9830 3 API calls 9500->9501 9502 ae728a 9501->9502 9503 ae72e0 CreateThread 9502->9503 9504 ae7329 9503->9504 9505 ae731a 9503->9505 9507 ae7350 Sleep 9504->9507 9872 aede80 StartServiceCtrlDispatcherA 9505->9872 9507->9504 9507->9507 9508->9320 9510 adcde7 GetSystemTime 9509->9510 9513 adcea8 9510->9513 9514 ad00a0 GetSystemTimeAsFileTime 9513->9514 9515 adcf71 GetTickCount 9514->9515 9517 adcfe0 9515->9517 9517->9322 9520 ad623b 9518->9520 9519 ad62b8 GetVersionExA 9521 ad630b 9519->9521 9520->9519 9879 ae8700 9521->9879 9527 ad637f 9531 ad63f9 CreateDirectoryA 9527->9531 9528 ac13d0 2 API calls 9529 ad64f4 9528->9529 9906 aecde0 9529->9906 9533 ac13d0 2 API calls 9531->9533 9535 ad642b 9533->9535 9534 ad4d10 2 API calls 9537 ad6535 9534->9537 9536 ad4d10 2 API calls 9535->9536 9538 ad645f 9536->9538 9909 aeaee0 9537->9909 9538->9528 9540 ad6565 9541 ad65ef 9540->9541 9542 ad6570 DeleteFileA RemoveDirectoryA 9540->9542 9543 aebf40 7 API calls 9541->9543 9542->9541 9544 ad6645 9543->9544 9545 ad66b5 CreateDirectoryA 9544->9545 9546 ad66ef 9545->9546 9547 ada400 2 API calls 9546->9547 9548 ad679c CreateDirectoryA 9547->9548 9550 ac13d0 2 API calls 9548->9550 9551 ad67e7 9550->9551 9552 ac13d0 2 API calls 9551->9552 9553 ad6830 9552->9553 9554 ad4d10 2 API calls 9553->9554 9555 ad6859 9554->9555 9556 aecde0 10 API calls 9555->9556 9557 ad6875 9556->9557 9558 ad4d10 2 API calls 9557->9558 9559 ad68a4 9558->9559 9560 aeaee0 5 API calls 9559->9560 9561 ad68d4 9560->9561 9562 ad7050 9561->9562 9564 ad6909 9561->9564 9565 ad69ca 9561->9565 9563 ada400 2 API calls 9562->9563 9566 ad7066 SetFileAttributesA 9563->9566 9568 ac13d0 2 API calls 9564->9568 9567 ac13d0 2 API calls 9565->9567 9578 ad70df 9566->9578 9570 ad69e0 9567->9570 9571 ad6936 9568->9571 9927 ac7080 wvsprintfA 9570->9927 9926 ac7080 wvsprintfA 9571->9926 9574 ad6a04 9576 ad4d10 2 API calls 9574->9576 9575 ad696b 9577 ad4d10 2 API calls 9575->9577 9579 ad69a3 9576->9579 9577->9579 9578->9338 9580 ad6a88 9579->9580 9581 ad6aa4 CreateDirectoryA 9580->9581 9582 ad6afc 9581->9582 9583 ada400 2 API calls 9582->9583 9584 ad6b16 CreateDirectoryA 9583->9584 9585 ad6b48 9584->9585 9586 ac13d0 2 API calls 9585->9586 9587 ad6b5e 9586->9587 9588 ac13d0 2 API calls 9587->9588 9589 ad6b8d 9588->9589 9590 ad4d10 2 API calls 9589->9590 9591 ad6baa 9590->9591 9592 aecde0 10 API calls 9591->9592 9593 ad6bc8 9592->9593 9594 ad4d10 2 API calls 9593->9594 9595 ad6bda 9594->9595 9596 aeaee0 5 API calls 9595->9596 9599 ad6c0a 9596->9599 9597 ad6ff2 9597->9562 9598 ad6c5d GetTempPathA 9600 aef040 2 API calls 9598->9600 9599->9597 9599->9598 9601 ad6c91 9600->9601 9602 ada400 2 API calls 9601->9602 9603 ad6ddd CreateDirectoryA 9602->9603 9604 ac13d0 2 API calls 9603->9604 9605 ad6e25 9604->9605 9606 ac13d0 2 API calls 9605->9606 9607 ad6e6b 9606->9607 9608 ad4d10 2 API calls 9607->9608 9609 ad6e7f 9608->9609 9610 aecde0 10 API calls 9609->9610 9611 ad6e95 9610->9611 9612 ad4d10 2 API calls 9611->9612 9613 ad6eaf 9612->9613 9614 aeaee0 5 API calls 9613->9614 9615 ad6f06 9614->9615 9615->9597 9616 ad6f11 GetTempPathA 9615->9616 9617 ad6f59 9616->9617 9618 ac13d0 2 API calls 9617->9618 9619 ad6fc2 9618->9619 9620 ad4d10 2 API calls 9619->9620 9620->9597 9622 aef040 2 API calls 9621->9622 9623 ac89cb 9622->9623 9623->9354 9625 aef099 lstrlen 9624->9625 9626 aef066 lstrlen 9624->9626 9625->9358 9626->9358 9628 ac7320 lstrlen CharLowerBuffA 9627->9628 9630 ac73ec 9628->9630 9630->9372 9632 ada400 2 API calls 9631->9632 9633 adb4bd 9632->9633 9634 ac13d0 2 API calls 9633->9634 9635 adb4d7 9634->9635 9636 ad4d10 2 API calls 9635->9636 9637 adb54e CreateFileA 9636->9637 9638 adb59e 9637->9638 9638->9386 9641 aecfc8 9639->9641 9640 aed0cb GetComputerNameA 9642 aed172 9640->9642 9643 aed0e2 9640->9643 9641->9640 9646 ac13d0 2 API calls 9642->9646 9644 ac13d0 2 API calls 9643->9644 9645 aed130 9644->9645 9648 ad4d10 2 API calls 9645->9648 9647 aed21c 9646->9647 9649 ad4d10 2 API calls 9647->9649 9648->9642 9650 aed26a 9649->9650 9651 aecde0 10 API calls 9650->9651 9652 aed2ea 9651->9652 9961 ac7f10 9652->9961 9654 aed2ff 9965 ad8d30 9654->9965 9656 aed390 9657 aef040 2 API calls 9656->9657 9658 aed3b0 9657->9658 10003 aec520 9658->10003 9662 aed46c 9663 ac7f10 8 API calls 9662->9663 9664 aed495 9663->9664 9665 aec520 10 API calls 9664->9665 9666 aed4e0 9665->9666 9667 ac6830 8 API calls 9666->9667 9668 aed4ef 9667->9668 9669 ac7f10 8 API calls 9668->9669 9670 aed50e 9669->9670 9671 aec520 10 API calls 9670->9671 9672 aed557 9671->9672 9673 ac6830 8 API calls 9672->9673 9674 aed566 9673->9674 9675 ac7f10 8 API calls 9674->9675 9676 aed5a8 9675->9676 9677 aec520 10 API calls 9676->9677 9678 aed5c5 9677->9678 9679 ac6830 8 API calls 9678->9679 9680 aed5d1 9679->9680 9681 ac7f10 8 API calls 9680->9681 9682 aed604 9681->9682 9683 aec520 10 API calls 9682->9683 9684 aed624 9683->9684 9685 ac6830 8 API calls 9684->9685 9686 aed633 9685->9686 9687 ac7f10 8 API calls 9686->9687 9688 aed691 9687->9688 9689 ac13d0 2 API calls 9688->9689 9690 aed6bf 9689->9690 9691 aec520 10 API calls 9690->9691 9692 aed6e4 9691->9692 9693 ac6830 8 API calls 9692->9693 9694 aed6f3 9693->9694 9695 ad4d10 2 API calls 9694->9695 9696 aed710 9695->9696 9697 ac7f10 8 API calls 9696->9697 9698 aed747 9697->9698 9699 aec520 10 API calls 9698->9699 9700 aed795 9699->9700 9701 ac6830 8 API calls 9700->9701 9702 aed7a1 9701->9702 9703 ac7f10 8 API calls 9702->9703 9704 aed7e7 9703->9704 9705 aec520 10 API calls 9704->9705 9706 aed800 9705->9706 9707 ac6830 8 API calls 9706->9707 9708 aed80f 9707->9708 9709 ac7f10 8 API calls 9708->9709 9710 aed84b 9709->9710 10010 ac6a00 9710->10010 9714 aed8c8 9715 aec520 10 API calls 9714->9715 9716 aed8d4 9715->9716 9717 ac6830 8 API calls 9716->9717 9718 aed8e3 9717->9718 9719 ac7f10 8 API calls 9718->9719 9720 aed90e 9719->9720 9721 aec520 10 API calls 9720->9721 9722 aed947 9721->9722 9723 ac6830 8 API calls 9722->9723 9724 aed956 9723->9724 10020 aee500 9724->10020 9726 aed99b 10044 aeae10 9726->10044 9728 aed9c9 10047 ad8890 9728->10047 9730 aed9fe 10051 ada6c0 9730->10051 9732 aeda36 9732->9397 9734 ad010e __aulldiv 9733->9734 9734->9402 9736 adecb8 9735->9736 9737 aef040 2 API calls 9736->9737 9738 adecde 9737->9738 9738->9418 9740 aef0e6 9739->9740 9741 ada400 2 API calls 9740->9741 9742 aef163 9741->9742 9743 ac13d0 2 API calls 9742->9743 9744 aef17c 9742->9744 9745 aef251 9743->9745 9744->9436 9746 ad4d10 2 API calls 9745->9746 9747 aef286 9746->9747 10078 ac8c10 9747->10078 9750 aebbac CreateServiceA 9749->9750 9751 aebde3 9749->9751 9752 aebc0d ChangeServiceConfig2A 9750->9752 9753 aebcd1 OpenServiceA 9750->9753 9751->9447 9756 aebc7b StartServiceA CloseServiceHandle 9752->9756 9757 aebc52 9752->9757 9754 aebd09 StartServiceA 9753->9754 9755 aebcb2 9753->9755 9759 aebd7a CloseServiceHandle 9754->9759 9760 aebd4b 9754->9760 9758 aebda5 CloseServiceHandle 9755->9758 9756->9755 9756->9758 9757->9756 9758->9751 9761 aebdd9 9758->9761 9759->9755 9760->9759 9761->9751 9763 ad986c 9762->9763 9764 ad9897 CreateProcessA 9763->9764 9765 ad997c 9764->9765 9766 ad9910 CloseHandle CloseHandle 9764->9766 9765->9441 9766->9765 9767 ad996b 9766->9767 9767->9765 9769 ad72f2 9768->9769 9770 ad7320 ExitProcess 9769->9770 9772 ada43c 9771->9772 9773 adec80 2 API calls 9772->9773 9774 ada470 9773->9774 9775 ada4a0 9774->9775 9776 aef040 2 API calls 9774->9776 9775->9387 9776->9775 9778 ad5e99 CreateToolhelp32Snapshot 9777->9778 9780 ad613b 9778->9780 9781 ad5f34 Process32First 9778->9781 9780->9429 9784 ad5f91 9781->9784 9782 ad6107 CloseHandle 9782->9780 9783 ac7300 2 API calls 9783->9784 9784->9782 9784->9783 9785 ad6071 Process32Next 9784->9785 9786 ad60c5 9784->9786 9785->9784 9785->9786 9786->9782 9788 ae751f CreateToolhelp32Snapshot 9787->9788 9789 ae7506 9787->9789 9790 ae75a4 Process32First 9788->9790 9792 ae77d6 9788->9792 9789->9788 9793 ae75f9 9790->9793 9798 ae7783 CloseHandle 9790->9798 9792->9449 9794 ac7300 2 API calls 9793->9794 9795 ae766e OpenProcess 9793->9795 9796 ae7723 Process32Next 9793->9796 9794->9793 9795->9793 9797 ae76a0 TerminateProcess CloseHandle 9795->9797 9796->9793 9796->9798 9797->9793 9798->9792 9800 aeb4bb CreateFileA 9799->9800 9801 aeb4b1 9799->9801 9802 aeb50c GetFileTime 9800->9802 9803 aeb4e3 9800->9803 9801->9800 9804 aeb58f __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 9802->9804 9805 aeb535 CloseHandle 9802->9805 9803->9457 9808 aeb5e5 GetFileSize CloseHandle 9804->9808 9807 aeb575 9805->9807 9807->9457 9809 aeb64a 9808->9809 9809->9457 10096 ad1cd0 9810->10096 9829 ad00a0 GetSystemTimeAsFileTime 9828->9829 9831 aec1ca 9829->9831 9830 ae6cdc 9830->9427 9831->9830 9832 ad00a0 GetSystemTimeAsFileTime 9831->9832 9833 aec257 9832->9833 9833->9830 9834 aec270 Sleep 9833->9834 9835 ad00a0 GetSystemTimeAsFileTime 9834->9835 9835->9833 9837 ada5cc 9836->9837 9838 ac13d0 2 API calls 9837->9838 9839 ada609 RegOpenKeyA 9838->9839 9840 ad4d10 2 API calls 9839->9840 9842 ada638 9840->9842 9841 ada685 RegCloseKey 9841->9464 9842->9841 9843 aef040 2 API calls 9842->9843 9844 ada664 RegSetValueExA 9843->9844 9844->9841 9846 ac8065 9845->9846 9847 ac818e CreateFileA 9846->9847 9848 ac81d7 9847->9848 9848->9478 9850 ad8926 9849->9850 9851 ad8985 9850->9851 9854 aedfb0 9 API calls 9850->9854 9852 ac13d0 2 API calls 9851->9852 9853 ad89b9 9852->9853 9855 ac8030 CreateFileA 9853->9855 9854->9851 9856 ad89e5 9855->9856 9857 ad4d10 2 API calls 9856->9857 9858 ad8a34 9857->9858 9859 ad8a78 Sleep 9858->9859 9861 ad8b3b 9858->9861 9860 ad8aa8 9859->9860 9863 ac13d0 2 API calls 9860->9863 9862 ad8c0b 9861->9862 10122 aea940 9861->10122 9862->9490 9865 ad8b02 9863->9865 9867 ac8030 CreateFileA 9865->9867 9866 ad8be8 10127 ac7860 9866->10127 9869 ad8b1d 9867->9869 9870 ad4d10 2 API calls 9869->9870 9870->9861 9871->9496 9873 aedee3 9872->9873 9873->9504 9875 aec750 WaitForSingleObject 9874->9875 9876 adea61 9875->9876 9877 ad72e0 ExitProcess 9876->9877 9878 adea9b 9877->9878 9878->9401 9880 ae87a5 AllocateAndInitializeSid 9879->9880 9882 ae877e 9879->9882 9881 ae87d7 9880->9881 9883 ad6333 9881->9883 9884 ae880c CheckTokenMembership 9881->9884 9882->9880 9887 ad7110 9883->9887 9885 ae881f FreeSid 9884->9885 9885->9883 9888 ad712b 9887->9888 9889 ac13d0 2 API calls 9888->9889 9890 ad71a2 GetProcAddress 9889->9890 9892 ad4d10 2 API calls 9890->9892 9893 ad7216 9892->9893 9894 ad634e 9893->9894 9895 ad7255 GetCurrentProcess 9893->9895 9894->9538 9896 aebf40 9894->9896 9895->9894 9897 aebf52 GetWindowsDirectoryA 9896->9897 9899 aebfc7 9897->9899 9900 aec072 9899->9900 9901 ac13d0 2 API calls 9899->9901 9900->9527 9902 aebff1 9901->9902 9903 ad4d10 2 API calls 9902->9903 9904 aec05a 9903->9904 9905 aef040 2 API calls 9904->9905 9905->9900 9928 ae01f0 9906->9928 9910 aeaeed 9909->9910 9911 aec750 WaitForSingleObject 9910->9911 9912 aeafaf 9911->9912 9913 aeb01f CreateFileA 9912->9913 9914 aeafcd 9912->9914 9916 aeb059 9913->9916 9921 aeb08d 9913->9921 9915 adad50 ReleaseMutex 9914->9915 9918 aeafe9 9915->9918 9917 adad50 ReleaseMutex 9916->9917 9919 aeb079 9917->9919 9918->9540 9919->9540 9920 aeb1a2 WriteFile 9920->9921 9921->9920 9922 aeb285 CloseHandle 9921->9922 9924 adad50 ReleaseMutex 9922->9924 9925 aeb2ec 9924->9925 9925->9540 9926->9575 9927->9574 9929 ae021c 9928->9929 9930 aef040 2 API calls 9929->9930 9931 ae02b1 9930->9931 9934 aee3e0 9931->9934 9933 ad650c 9933->9534 9937 aedcf0 9934->9937 9936 aee400 9936->9933 9938 aedd0f 9937->9938 9939 aedd41 9938->9939 9942 ac6930 9938->9942 9939->9936 9941 aedd6f 9941->9936 9943 ac6956 9942->9943 9945 ac696b 9943->9945 9946 ad9e10 9943->9946 9945->9941 9948 ad9e2d 9946->9948 9947 ada005 9957 ad25a0 9947->9957 9948->9947 9949 ad9efc 9948->9949 9954 ad9ff6 9948->9954 9955 acf320 GetProcessHeap RtlAllocateHeap 9949->9955 9952 ad9f11 9956 ac6c90 GetProcessHeap RtlFreeHeap 9952->9956 9954->9945 9955->9952 9956->9954 9958 ad25b7 9957->9958 9959 ad2607 GetProcessHeap HeapAlloc 9958->9959 9960 ad25d3 GetProcessHeap RtlReAllocateHeap 9958->9960 9959->9954 9960->9954 9962 ac7f32 9961->9962 9963 ad8890 8 API calls 9962->9963 9964 ac7f67 9963->9964 9964->9654 9966 ad8d56 9965->9966 9967 ac13d0 2 API calls 9966->9967 9968 ad8ecf 9967->9968 9969 ad4d10 2 API calls 9968->9969 9970 ad8f22 GetProcessHeap 9969->9970 9971 ad8f73 9970->9971 9972 ad8f62 9970->9972 9973 ac13d0 2 API calls 9971->9973 9972->9656 9974 ad8f93 LoadLibraryA 9973->9974 9975 ad4d10 2 API calls 9974->9975 9976 ad8fc0 9975->9976 9977 ad8fd1 9976->9977 9978 ac13d0 2 API calls 9976->9978 9977->9656 9979 ad9023 GetProcAddress 9978->9979 9980 ad4d10 2 API calls 9979->9980 9981 ad9067 9980->9981 9982 ad90d1 HeapAlloc 9981->9982 9983 ad90a0 FreeLibrary 9981->9983 9984 ad911d FreeLibrary 9982->9984 9985 ad9168 GetAdaptersInfo 9982->9985 9983->9656 9984->9656 9987 ad92c5 GetAdaptersInfo 9985->9987 9988 ad91a5 HeapFree HeapAlloc 9985->9988 9989 ad92f0 9987->9989 10002 ad94f4 9987->10002 9990 ad91f9 9988->9990 9992 ac13d0 2 API calls 9989->9992 9993 ad923b FreeLibrary 9990->9993 9994 ad92ba 9990->9994 9991 ad9772 HeapFree FreeLibrary 9991->9656 9995 ad9327 9992->9995 9993->9656 9994->9987 9997 ad4d10 2 API calls 9995->9997 9998 ad935b 9997->9998 9999 ac13d0 2 API calls 9998->9999 9998->10002 10000 ad9517 9999->10000 10001 ad4d10 2 API calls 10000->10001 10001->10002 10002->9991 10056 ad8c90 10003->10056 10006 ac6830 10007 ac685d 10006->10007 10008 ad8890 8 API calls 10007->10008 10009 ac686e 10008->10009 10009->9662 10011 ac6a17 10010->10011 10012 ac13d0 2 API calls 10011->10012 10013 ac6a68 10012->10013 10014 ad4d10 2 API calls 10013->10014 10015 ac6b68 10014->10015 10016 ac76f0 10015->10016 10017 ac773d 10016->10017 10018 aef040 2 API calls 10017->10018 10019 ac7794 10018->10019 10019->9714 10021 aee520 10020->10021 10022 ac13d0 2 API calls 10021->10022 10023 aee598 10022->10023 10024 ac13d0 2 API calls 10023->10024 10025 aee5b1 10024->10025 10026 ac13d0 2 API calls 10025->10026 10027 aee5e7 10026->10027 10028 ad4d10 2 API calls 10027->10028 10029 aee62c 10028->10029 10030 ac13d0 2 API calls 10029->10030 10031 aee673 10030->10031 10032 ad4d10 2 API calls 10031->10032 10033 aee688 10032->10033 10034 ad4d10 2 API calls 10033->10034 10036 aee6ae 10034->10036 10035 ad4d10 2 API calls 10038 aeefb6 10035->10038 10037 aeea2f 10036->10037 10062 ae92c0 10036->10062 10040 aeef55 10037->10040 10041 ae92c0 8 API calls 10037->10041 10043 aeede2 10037->10043 10038->9726 10040->10035 10041->10037 10042 ae92c0 8 API calls 10042->10043 10043->10040 10043->10042 10045 aedcf0 8 API calls 10044->10045 10046 aeae17 10045->10046 10046->9728 10048 ad88a6 10047->10048 10049 aedcf0 8 API calls 10048->10049 10050 ad88b3 10049->10050 10050->9730 10069 add1e0 10051->10069 10053 ada6de 10054 ad8890 8 API calls 10053->10054 10055 ada7d0 10053->10055 10054->10055 10055->9732 10057 ad8c9c 10056->10057 10058 aef040 2 API calls 10057->10058 10059 ad8cee 10058->10059 10060 aee3e0 8 API calls 10059->10060 10061 ad8cfa 10060->10061 10061->10006 10065 ac63c0 10062->10065 10064 ae92cd 10064->10036 10066 ac63de 10065->10066 10067 aedcf0 8 API calls 10066->10067 10068 ac63eb 10067->10068 10068->10064 10074 ad2630 10069->10074 10071 add2e5 10071->10053 10072 aedfb0 9 API calls 10073 add1fa 10072->10073 10073->10071 10073->10072 10075 ad2658 10074->10075 10076 ad2695 10074->10076 10077 aeae10 8 API calls 10075->10077 10076->10073 10077->10076 10079 ac8c1d 10078->10079 10080 aeae10 8 API calls 10079->10080 10081 ac8c85 10080->10081 10082 aec750 WaitForSingleObject 10081->10082 10083 ac8c9a CreateFileA 10082->10083 10084 ac8cfd 10083->10084 10085 ac8cee 10083->10085 10090 ac8d0e 10084->10090 10086 adad50 ReleaseMutex 10085->10086 10088 ac8f49 10086->10088 10087 ac8d30 ReadFile 10087->10090 10088->9744 10089 ad9e10 8 API calls 10089->10090 10090->10087 10090->10089 10091 ac8f1b CloseHandle 10090->10091 10092 ad8890 8 API calls 10090->10092 10093 ac8e7b CloseHandle 10090->10093 10091->10085 10092->10090 10094 adad50 ReleaseMutex 10093->10094 10095 ac8ec4 10094->10095 10095->9744 10121 ade150 10096->10121 10123 aea96e 10122->10123 10124 aea98c 10123->10124 10125 aeaa09 WriteFile 10123->10125 10124->9866 10126 aeaa4d 10125->10126 10126->9866 10128 ac788e CloseHandle 10127->10128 10129 ac787f 10127->10129 10130 ac78b3 10128->10130 10129->10128 10130->9862 10281 ad7ac1 10282 ad7ae5 RegisterServiceCtrlHandlerA 10281->10282 10284 ad7e3b 10282->10284 10285 ad7bea SetServiceStatus CreateEventA SetServiceStatus 10282->10285 10286 ad7cc4 WaitForSingleObject 10285->10286 10286->10286 10287 ad7cf5 10286->10287 10288 aec750 WaitForSingleObject 10287->10288 10289 ad7d10 SetServiceStatus CloseHandle SetServiceStatus 10288->10289 10289->10284 10503 ad1c41 10504 ad1c52 10503->10504 10505 ad25a0 4 API calls 10504->10505 10506 ad1c7e 10504->10506 10505->10506 10507 ad0e40 10508 ad0e60 10507->10508 10509 ac13d0 2 API calls 10508->10509 10510 ad0f04 10509->10510 10557 ac7080 wvsprintfA 10510->10557 10512 ad0f45 10513 ad4d10 2 API calls 10512->10513 10514 ad0f57 10513->10514 10515 ae92c0 8 API calls 10514->10515 10516 ad107f 10515->10516 10517 ae92c0 8 API calls 10516->10517 10518 ad109c 10517->10518 10558 ad4ed0 10518->10558 10520 ad10af 10580 ac5ed0 10520->10580 10522 ad10e1 10523 aee500 8 API calls 10522->10523 10524 ad1155 10523->10524 10602 ade540 10524->10602 10526 ad118c 10527 ac13d0 2 API calls 10526->10527 10528 ad11b7 10527->10528 10529 aecde0 10 API calls 10528->10529 10530 ad11d9 10529->10530 10531 ad4d10 2 API calls 10530->10531 10532 ad121c 10531->10532 10606 ad2fd0 10532->10606 10534 ad1260 10535 ac6830 8 API calls 10534->10535 10536 ad1269 10535->10536 10537 ac13d0 2 API calls 10536->10537 10538 ad1292 10537->10538 10539 aec520 10 API calls 10538->10539 10540 ad12aa 10539->10540 10541 ac6830 8 API calls 10540->10541 10542 ad12b6 10541->10542 10543 ad4d10 2 API calls 10542->10543 10544 ad12e0 10543->10544 10545 ad8890 8 API calls 10544->10545 10546 ad131c 10545->10546 10547 ade540 8 API calls 10546->10547 10548 ad1337 10547->10548 10610 adf9a0 10548->10610 10551 ac13d0 2 API calls 10552 ad13a8 10551->10552 10622 ae9610 10552->10622 10554 ad13d1 10555 ad4d10 2 API calls 10554->10555 10556 ad1401 10555->10556 10557->10512 10559 ad4f11 CreateToolhelp32Snapshot 10558->10559 10561 ad5003 10559->10561 10562 ad50c9 Process32First 10561->10562 10563 ad502a 10561->10563 10565 ad5479 CloseHandle 10562->10565 10576 ad5110 10562->10576 10564 ac13d0 2 API calls 10563->10564 10568 ad5049 10564->10568 10566 ad54aa 10565->10566 10566->10520 10567 aef040 2 API calls 10567->10576 10569 ad4d10 2 API calls 10568->10569 10571 ad509a 10569->10571 10570 ad525f CreateToolhelp32Snapshot 10572 ad52b9 Module32First 10570->10572 10570->10576 10571->10520 10572->10576 10574 ac13d0 GetProcessHeap RtlAllocateHeap 10574->10576 10575 ad4d10 GetProcessHeap RtlFreeHeap 10575->10576 10576->10567 10576->10570 10576->10572 10576->10574 10576->10575 10577 ae92c0 8 API calls 10576->10577 10722 ac7080 wvsprintfA 10576->10722 10578 ad53fa CloseHandle Process32Next 10577->10578 10578->10576 10579 ad5478 10578->10579 10579->10565 10582 ac5eff OpenSCManagerA 10580->10582 10583 ac5fcb EnumServicesStatusA GetLastError 10582->10583 10584 ac6307 10582->10584 10585 ac602d 10583->10585 10586 ac13d0 2 API calls 10584->10586 10588 ac62de 10585->10588 10723 acf320 GetProcessHeap RtlAllocateHeap 10585->10723 10587 ac6333 10586->10587 10593 ad4d10 2 API calls 10587->10593 10588->10522 10590 ac6088 10591 ac6296 CloseServiceHandle 10590->10591 10592 ac60a2 EnumServicesStatusA 10590->10592 10591->10588 10594 ac624f 10592->10594 10600 ac60da 10592->10600 10593->10588 10725 ac6c90 GetProcessHeap RtlFreeHeap 10594->10725 10596 ac6273 10596->10591 10597 aef040 lstrlen lstrlen 10597->10600 10598 ac13d0 2 API calls 10598->10600 10600->10594 10600->10597 10600->10598 10601 ad4d10 2 API calls 10600->10601 10724 ac7080 wvsprintfA 10600->10724 10601->10600 10603 ade57c 10602->10603 10604 aeae10 8 API calls 10603->10604 10605 ade63f 10604->10605 10605->10526 10607 ad2ff4 10606->10607 10608 ad8890 8 API calls 10607->10608 10609 ad31a8 10607->10609 10608->10609 10609->10534 10611 adf9c9 10610->10611 10612 ac13d0 2 API calls 10611->10612 10613 adfa53 10612->10613 10614 ac13d0 2 API calls 10613->10614 10615 adfa6e 10614->10615 10726 ad81f0 10615->10726 10618 ad4d10 2 API calls 10619 adfabe 10618->10619 10620 ad4d10 2 API calls 10619->10620 10621 ad1388 10620->10621 10621->10551 10623 ae9646 10622->10623 10624 ad00a0 GetSystemTimeAsFileTime 10623->10624 10625 ae978f 10624->10625 10626 aef040 2 API calls 10625->10626 10630 ae97d0 10626->10630 10627 aef040 2 API calls 10628 ae998c 10627->10628 10629 aef040 2 API calls 10628->10629 10631 ae999a 10629->10631 10630->10627 10713 aea27b 10630->10713 10632 ac13d0 2 API calls 10631->10632 10631->10713 10633 ae9a38 10632->10633 10634 aecde0 10 API calls 10633->10634 10635 ae9a67 10634->10635 10636 ad4d10 2 API calls 10635->10636 10637 ae9a95 10636->10637 10638 ac13d0 2 API calls 10637->10638 10649 ae9c1c 10637->10649 10639 ae9aca 10638->10639 10641 ad8c90 10 API calls 10639->10641 10640 aec520 10 API calls 10642 ae9cde 10640->10642 10645 ae9b0b 10641->10645 10643 ac6830 8 API calls 10642->10643 10644 ae9cea 10643->10644 10646 ac13d0 2 API calls 10644->10646 10647 ad4d10 2 API calls 10645->10647 10648 ae9d08 10646->10648 10652 ae9b3a 10647->10652 10650 aec520 10 API calls 10648->10650 10649->10640 10651 ae9d20 10650->10651 10653 ac6830 8 API calls 10651->10653 10652->10649 10655 ad7650 8 API calls 10652->10655 10654 ae9d2c 10653->10654 10656 ad4d10 2 API calls 10654->10656 10657 ae9bd4 10655->10657 10658 ae9d54 10656->10658 10659 ac13d0 2 API calls 10657->10659 10660 aec520 10 API calls 10658->10660 10661 ae9bf2 10659->10661 10662 ae9d7f 10660->10662 10663 aecde0 10 API calls 10661->10663 10664 ac6830 8 API calls 10662->10664 10665 ae9c0a 10663->10665 10667 ae9d8e 10664->10667 10666 ad4d10 2 API calls 10665->10666 10666->10649 10668 ac13d0 2 API calls 10667->10668 10706 ae9fa4 10667->10706 10670 ae9dd8 10668->10670 10669 ac13d0 2 API calls 10671 aea00b 10669->10671 10673 aec520 10 API calls 10670->10673 10672 aec520 10 API calls 10671->10672 10674 aea056 10672->10674 10675 ae9e53 10673->10675 10676 ac6830 8 API calls 10674->10676 10677 ac6830 8 API calls 10675->10677 10678 aea062 10676->10678 10679 ae9e62 10677->10679 10680 ad4d10 2 API calls 10678->10680 10681 ac13d0 2 API calls 10679->10681 10682 aea098 10680->10682 10683 ae9e87 10681->10683 10684 aea0ba socket 10682->10684 10686 ac6830 8 API calls 10682->10686 10685 ad4d10 2 API calls 10683->10685 10687 aea0ed 10684->10687 10688 aea106 10684->10688 10690 ae9eaf 10685->10690 10686->10684 10687->10554 10689 aea192 gethostbyname 10688->10689 10691 aea140 setsockopt 10688->10691 10692 aea1c8 inet_ntoa inet_addr htons connect 10689->10692 10689->10713 10732 ac7080 wvsprintfA 10690->10732 10691->10689 10693 aea17c 10691->10693 10698 aea2c7 10692->10698 10692->10713 10693->10689 10696 ae9ed1 10697 ad4d10 2 API calls 10696->10697 10699 ae9ef0 10697->10699 10700 aea2f8 send 10698->10700 10701 aec520 10 API calls 10699->10701 10705 aea323 10700->10705 10702 ae9f95 10701->10702 10703 ac6830 8 API calls 10702->10703 10703->10706 10704 aea33e 10704->10554 10705->10704 10707 aeae10 8 API calls 10705->10707 10706->10669 10721 aea370 10707->10721 10708 aea3eb recv 10709 aea881 closesocket 10708->10709 10708->10721 10711 aea8a7 10709->10711 10710 ac6660 GetSystemTimeAsFileTime 10710->10721 10712 ad7650 8 API calls 10711->10712 10711->10713 10712->10713 10713->10554 10714 ad9e10 8 API calls 10714->10721 10715 ad8890 8 API calls 10715->10721 10716 ac13d0 GetProcessHeap RtlAllocateHeap 10716->10721 10717 aea877 10717->10709 10718 ad4d10 GetProcessHeap RtlFreeHeap 10718->10721 10719 ad19a0 10 API calls 10719->10721 10720 ad8c90 10 API calls 10720->10721 10721->10708 10721->10709 10721->10710 10721->10714 10721->10715 10721->10716 10721->10717 10721->10718 10721->10719 10721->10720 10722->10576 10723->10590 10724->10600 10725->10596 10727 ad821f 10726->10727 10728 ac13d0 2 API calls 10727->10728 10729 ad8588 10728->10729 10730 ad4d10 2 API calls 10729->10730 10731 ad85dc 10730->10731 10731->10618 10732->10696 10733 ae8a40 10734 ae8a5b 10733->10734 10738 ae8a62 SetServiceStatus 10733->10738 10735 ae8a79 10734->10735 10736 ae8a83 SetServiceStatus SetEvent 10734->10736 10734->10738 10735->10736 11404 addd59 11406 addd60 11404->11406 11405 adde48 11407 adde95 11405->11407 11408 adde70 11405->11408 11406->11405 11409 ac6440 2 API calls 11406->11409 11410 ac6440 2 API calls 11407->11410 11411 ac6440 2 API calls 11408->11411 11409->11406 11412 addea9 11410->11412 11413 adde80 11411->11413 10739 ae0858 10759 ae0820 10739->10759 10740 aeae10 8 API calls 10741 ae1126 10740->10741 10742 ad4d10 GetProcessHeap RtlFreeHeap 10742->10759 10743 ac13d0 GetProcessHeap RtlAllocateHeap 10743->10759 10744 ae0eca 10746 ae10e4 10744->10746 10747 adec80 2 API calls 10744->10747 10766 ae1076 10744->10766 10745 aeae10 8 API calls 10745->10746 10746->10740 10748 ae0f49 10747->10748 10774 ae1520 10748->10774 10749 ad8890 8 API calls 10749->10759 10755 ac13d0 2 API calls 10756 ae0fbe 10755->10756 10757 ad4d10 2 API calls 10756->10757 10760 ae0fe9 10757->10760 10758 ae0e0b CreateThread CloseHandle 10758->10759 10759->10742 10759->10743 10759->10744 10759->10746 10759->10749 10759->10758 10767 acf9c0 10759->10767 10761 aeaee0 5 API calls 10760->10761 10762 ae1016 10761->10762 10763 ad9830 3 API calls 10762->10763 10764 ae1051 10763->10764 10782 ad2b70 10764->10782 10766->10745 10768 acfa12 CreateEventA CreateThread CloseHandle 10767->10768 10770 acfab6 10768->10770 10771 acfad1 WaitForSingleObject 10768->10771 10770->10771 10772 acfaea CloseHandle 10771->10772 10772->10759 10775 ae0f87 10774->10775 10776 ae156b 10774->10776 10778 ae8fa0 10775->10778 10777 aedfb0 9 API calls 10776->10777 10777->10775 10781 ae8fbc 10778->10781 10779 ae0fa8 10779->10755 10780 ae1520 9 API calls 10780->10781 10781->10779 10781->10780 10783 aec520 10 API calls 10782->10783 10784 ad2b9f 10783->10784 10787 ac6e10 10784->10787 10786 ad2bae 10786->10766 10789 ac6e2d 10787->10789 10788 ac6eab 10788->10786 10789->10788 10791 ae8e40 10789->10791 10796 acfca0 10791->10796 10797 acfcbf 10796->10797 10806 ade6a0 10797->10806 10799 acfcea 10800 ac7240 8 API calls 10799->10800 10801 acfd0b 10800->10801 10802 ac72d0 10801->10802 10803 ac72dd 10802->10803 10804 ac72ee 10803->10804 10809 ad4e40 10803->10809 10804->10788 10807 ad9e10 8 API calls 10806->10807 10808 ade6bf 10807->10808 10808->10799 10812 aec360 10809->10812 10811 ad4e4e 10811->10804 10813 aec372 10812->10813 10814 acfb40 8 API calls 10813->10814 10815 aec388 10814->10815 10815->10811 10816 acf650 10819 acf320 GetProcessHeap RtlAllocateHeap 10816->10819 10818 acf673 10819->10818 10974 acf1d0 10975 acf230 10974->10975 10976 add1e0 13 API calls 10975->10976 10977 acf248 10976->10977 10978 ad8890 8 API calls 10977->10978 10979 acf2c8 10978->10979 10291 adacd0 10292 adace2 10291->10292 10295 adcd40 10292->10295 10296 adcd5c 10295->10296 10297 aedf30 8 API calls 10296->10297 10298 adad07 10297->10298 10824 ae7850 10825 ad4e40 8 API calls 10824->10825 10826 ae7869 10825->10826 10827 ac6830 8 API calls 10826->10827 10828 ae7895 10827->10828 11418 aeb350 11424 ae7950 11418->11424 11421 acf6a0 3 API calls 11422 aeb3ad 11421->11422 11423 aeb3fa ExitProcess 11422->11423 11425 ae797e 11424->11425 11428 ac5e70 GetProcessHeap HeapAlloc 11425->11428 11427 ae79a8 11427->11421 11428->11427
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetEnvironmentVariableA.KERNEL32(00000000,C:\Users\user,00000104), ref: 00AE5988
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00AE59F5
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00AE5A58
                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 00AE5A92
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00AE5B31
                                                                                                                                                                                                                • Part of subcall function 00AD6220: GetVersionExA.KERNEL32(00B11250), ref: 00AD62F0
                                                                                                                                                                                                                • Part of subcall function 00AD6220: CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 00AD640F
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 00AE5C00
                                                                                                                                                                                                              • Sleep.KERNEL32(000007D0), ref: 00AE62F8
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000200), ref: 00AE63D0
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(00000000,00000080), ref: 00AE63E6
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00AE6401
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(00000000,00000002), ref: 00AE65FB
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(00000000,00000080), ref: 00AE6655
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 00AE66EE
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,00000000,00000200), ref: 00AE6787
                                                                                                                                                                                                              • MessageBoxA.USER32(00000000,00000004,-00000005,00000000), ref: 00AE69DB
                                                                                                                                                                                                              • WSAStartup.WS2_32(00000202,?), ref: 00AE6BD6
                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 00AE6D98
                                                                                                                                                                                                              • SetFileAttributesA.KERNELBASE(?,00000080), ref: 00AE6DBC
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,?,00000000), ref: 00AE6E23
                                                                                                                                                                                                                • Part of subcall function 00AD1650: Sleep.KERNEL32(000003E8), ref: 00AD1762
                                                                                                                                                                                                                • Part of subcall function 00AD1650: FindFirstFileA.KERNEL32(?,?), ref: 00AD1850
                                                                                                                                                                                                                • Part of subcall function 00AEF040: lstrlen.KERNEL32(?,?,00AC4EA1,?), ref: 00AEF091
                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 00AE6270
                                                                                                                                                                                                                • Part of subcall function 00AE74D0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,?), ref: 00AE7585
                                                                                                                                                                                                                • Part of subcall function 00AE74D0: Process32First.KERNEL32(00000000,00000128), ref: 00AE75E1
                                                                                                                                                                                                                • Part of subcall function 00AE74D0: OpenProcess.KERNEL32(00000001,00000000,?,?,?,?,?,00000000), ref: 00AE768A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$Create$Attributes$MutexSleep$CommandCopyFirstLineModuleName$CloseCountDirectoryEnvironmentFindHandleMessageOpenProcessProcess32SnapshotStartupTickToolhelp32VariableVersionlstrlen
                                                                                                                                                                                                              • String ID: -"[$7n2`$C:\Users\user$C:\iduicjypf\pubealmiyel.exe$W^V$gcXO$e
                                                                                                                                                                                                              • API String ID: 552692769-3796238231
                                                                                                                                                                                                              • Opcode ID: bb1bf31b2c80ceeb5ad6f141660736593ab1495e7311b2b880813467e058c0a5
                                                                                                                                                                                                              • Instruction ID: fb7b511308b14aa3fac4869acf79516ca61d3f407693a93bb15512701443e1c7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bb1bf31b2c80ceeb5ad6f141660736593ab1495e7311b2b880813467e058c0a5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 95131271A102419FD718EFE9FD86A7A37B4FB24741F40492AE502CB2B1EF749881CB55

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 523 ad6220-ad62a5 call ad4e90 526 ad62b8-ad6309 GetVersionExA 523->526 527 ad62a7-ad62b1 523->527 529 ad632e-ad6363 call ae8700 call ad7110 526->529 530 ad630b-ad6322 526->530 527->526 528 ad62b3 527->528 528->526 536 ad6369-ad63db call aebf40 529->536 537 ad6476-ad6491 529->537 530->529 531 ad6324 530->531 531->529 543 ad63dd 536->543 544 ad63e7-ad6426 call ac5c50 CreateDirectoryA call ac13d0 536->544 538 ad64a5-ad64cb 537->538 539 ad6493-ad649f 537->539 542 ad64d0-ad656a call ac13d0 call aecde0 call ad4d10 call ad28d0 call aecd60 call aeaee0 538->542 539->538 565 ad660d-ad6628 542->565 566 ad6570-ad65ed DeleteFileA RemoveDirectoryA 542->566 543->544 553 ad642b-ad6474 call ac5c50 call ad4d10 544->553 553->542 569 ad6639-ad6659 call aebf40 565->569 570 ad662a-ad6634 565->570 567 ad65ef-ad65f9 566->567 568 ad65fb-ad6607 566->568 567->565 568->565 573 ad665b-ad6665 569->573 574 ad6667-ad6674 569->574 570->569 575 ad6680-ad66ed call ac5c50 CreateDirectoryA 573->575 574->575 576 ad6676 574->576 579 ad66ef-ad66fa 575->579 580 ad6700-ad6720 call ac6ee0 575->580 576->575 579->580 583 ad6774-ad67b1 call ada400 580->583 584 ad6722-ad6753 580->584 588 ad67bd-ad6801 CreateDirectoryA call ac13d0 583->588 589 ad67b3 583->589 584->583 586 ad6755-ad676e 584->586 586->583 592 ad680d-ad68d9 call ac5c50 call ac13d0 call ad4d10 call aecde0 call ad4d10 call ad28d0 call aecd60 call aeaee0 588->592 593 ad6803 588->593 589->588 610 ad68df-ad6903 592->610 611 ad7050-ad7081 call ada400 592->611 593->592 613 ad6909-ad6984 call ac13d0 call ac7080 610->613 614 ad69ca-ad6a28 call ac13d0 call ac7080 call ad4d10 610->614 618 ad7095-ad7100 SetFileAttributesA call ad7a50 call ad4d00 611->618 619 ad7083-ad708f 611->619 630 ad699b-ad69c5 call ad4d10 613->630 631 ad6986-ad6995 613->631 636 ad6a4c-ad6a86 614->636 637 ad6a2a-ad6a45 614->637 619->618 630->636 631->630 639 ad6a88 636->639 640 ad6a92-ad6b46 call ac5c50 CreateDirectoryA call ac6ee0 call ada400 CreateDirectoryA 636->640 637->636 638 ad6a47 637->638 638->636 639->640 647 ad6b48 640->647 648 ad6b52-ad6c0f call ac13d0 call ac5c50 call ac13d0 call ad4d10 call aecde0 call ad4d10 call ad28d0 call aecd60 call aeaee0 640->648 647->648 667 ad6c15-ad6c2e 648->667 668 ad7040-ad704a 648->668 669 ad6c5d-ad6cd6 GetTempPathA call aef040 667->669 670 ad6c30-ad6c51 667->670 668->611 674 ad6cdc 669->674 675 ad6d61-ad6db2 call ac6ee0 669->675 670->669 671 ad6c53 670->671 671->669 677 ad6ce0-ad6cf2 674->677 682 ad6db4-ad6dbe 675->682 683 ad6dc0-ad6dcb 675->683 678 ad6d0d-ad6d57 677->678 679 ad6cf4-ad6d09 677->679 678->675 679->677 681 ad6d0b 679->681 681->675 684 ad6dd1-ad6ec2 call ada400 CreateDirectoryA call ac13d0 call ac5c50 call ac13d0 call ad4d10 call aecde0 call ad4d10 682->684 683->684 699 ad6ed9 684->699 700 ad6ec4-ad6ed7 684->700 701 ad6ee3-ad6f0b call ad28d0 call aecd60 call aeaee0 699->701 700->701 708 ad701d-ad703b 701->708 709 ad6f11-ad6f66 GetTempPathA call ac6ee0 701->709 708->668 712 ad6f68-ad6f7e 709->712 713 ad6fb6-ad7017 call ac13d0 call ac5c50 call ad4d10 709->713 714 ad6f80-ad6f91 712->714 715 ad6f93-ad6faf 712->715 713->708 714->713 715->713
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetVersionExA.KERNEL32(00B11250), ref: 00AD62F0
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 00AD640F
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 00AD659C
                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00AD65D4
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00AD66CB
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00AD67C6
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AD6AC7
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AD6B2C
                                                                                                                                                                                                                • Part of subcall function 00AC7080: wvsprintfA.USER32(?,?,?), ref: 00AC70C7
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00AD6C69
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 00AD6E03
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00AD6F38
                                                                                                                                                                                                              • SetFileAttributesA.KERNELBASE(?,00000002,?,?,?,00000000), ref: 00AD709E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemoveVersionwvsprintf
                                                                                                                                                                                                              • String ID: C:\Users\user$C:\iduicjypf\$\
                                                                                                                                                                                                              • API String ID: 3229173561-3579721949
                                                                                                                                                                                                              • Opcode ID: 32e2dc14959babee8b64bb77ff7513da8e40404c736f3535c54ca37e87648e61
                                                                                                                                                                                                              • Instruction ID: 0b88622b32a42b07aeabe384a4f2dc8eb851ebe1bffad8c2fa28f701478737cd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 32e2dc14959babee8b64bb77ff7513da8e40404c736f3535c54ca37e87648e61
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B27205719102098BC718EFE4FD86ABA37B4FB24701F40852AE506DB271EF749986CF55

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 722 ad8d30-ad8d54 723 ad8d56 722->723 724 ad8d60-ad8d75 722->724 723->724 725 ad8d77 724->725 726 ad8d81-ad8da7 724->726 725->726 727 ad8da9-ad8dba 726->727 728 ad8dc0-ad8e1b 726->728 727->728 729 ad8e1d-ad8e3b 728->729 730 ad8e49-ad8e57 728->730 731 ad8e5d-ad8e83 729->731 732 ad8e3d-ad8e47 729->732 730->731 733 ad8e9a-ad8ea9 731->733 734 ad8e85-ad8e95 731->734 732->731 735 ad8eab 733->735 736 ad8eb5-ad8ee4 call ac13d0 733->736 734->733 735->736 739 ad8f07-ad8f60 call ac6ee0 call ad4d10 GetProcessHeap 736->739 740 ad8ee6-ad8efb 736->740 746 ad8f73-ad8fcf call ac13d0 LoadLibraryA call ad4d10 739->746 747 ad8f62-ad8f72 739->747 740->739 741 ad8efd 740->741 741->739 752 ad9004-ad907b call ac13d0 GetProcAddress call ad4d10 746->752 753 ad8fd1-ad9003 746->753 758 ad907d-ad9097 752->758 759 ad909c-ad909e 752->759 758->759 760 ad90d1-ad911b HeapAlloc 759->760 761 ad90a0-ad90d0 FreeLibrary 759->761 762 ad911d-ad9127 760->762 763 ad9168-ad919f GetAdaptersInfo 760->763 764 ad914c-ad9167 FreeLibrary 762->764 765 ad9129-ad9145 762->765 766 ad92c5-ad92ea GetAdaptersInfo 763->766 767 ad91a5-ad91f7 HeapFree HeapAlloc 763->767 765->764 768 ad974c-ad9766 766->768 769 ad92f0-ad9368 call ac13d0 call ac6ee0 call ad4d10 766->769 770 ad91f9-ad9219 767->770 771 ad9237-ad9239 767->771 772 ad9768 768->772 773 ad9772-ad97d7 HeapFree FreeLibrary 768->773 787 ad937a-ad9386 769->787 788 ad936a-ad9374 769->788 770->771 775 ad921b-ad9231 770->775 776 ad923b-ad9250 771->776 777 ad92ba-ad92bf 771->777 772->773 775->771 778 ad927d-ad9282 776->778 779 ad9252-ad9267 776->779 777->766 782 ad9288-ad92b9 FreeLibrary 778->782 781 ad9269-ad927b 779->781 779->782 781->782 789 ad9390-ad93c6 call ac1030 787->789 788->787 792 ad94cd-ad94e2 789->792 793 ad93cc-ad9404 call ac1030 789->793 795 ad94ec-ad94ee 792->795 799 ad9418-ad941a 793->799 800 ad9406-ad9412 793->800 795->789 797 ad94f4 795->797 798 ad971a-ad974a call ad7a50 797->798 798->773 802 ad94bb-ad94c7 799->802 803 ad9420-ad945f 799->803 800->799 802->792 805 ad946b-ad9487 803->805 806 ad9461 803->806 807 ad94f9-ad9561 call ac13d0 call ac6ee0 call ad4d10 805->807 808 ad9489-ad9496 805->808 806->805 816 ad969d-ad970e call ad7a50 807->816 817 ad9567 807->817 808->795 810 ad9498-ad94b9 808->810 810->795 816->798 823 ad9710 816->823 819 ad9570-ad95de 817->819 821 ad9627-ad9666 819->821 822 ad95e0-ad9609 819->822 825 ad966d-ad9694 821->825 826 ad9668-ad966c 821->826 822->821 824 ad960b-ad9622 822->824 823->798 824->821 825->819 827 ad969a 825->827 826->825 827->816
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32 ref: 00AD8F40
                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(00000000), ref: 00AD8FA3
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: HeapLibraryLoadProcess
                                                                                                                                                                                                              • String ID: ,ojB
                                                                                                                                                                                                              • API String ID: 3872204244-2414600214
                                                                                                                                                                                                              • Opcode ID: 22dc14da6a925a208d4f3c378b25aef6ecc5aa3d5931c87bdccc6c0e6665ced0
                                                                                                                                                                                                              • Instruction ID: 7016d1494caea6ea422f4dab442a8a6c528abadaf819638ac5aedc3b63466cbe
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 22dc14da6a925a208d4f3c378b25aef6ecc5aa3d5931c87bdccc6c0e6665ced0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BE42CD756102059FD708DFE8ED92A7A7BF4FB28301B00452AE906DB2B1EF35D942CB55

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 828 aebb30-aebba6 OpenSCManagerA 829 aebbac-aebc07 CreateServiceA 828->829 830 aebde3-aebdf1 828->830 831 aebc0d-aebc50 ChangeServiceConfig2A 829->831 832 aebcd1-aebd03 OpenServiceA 829->832 835 aebc7b-aebcac StartServiceA CloseServiceHandle 831->835 836 aebc52-aebc75 831->836 833 aebd09-aebd49 StartServiceA 832->833 834 aebd93-aebd9f 832->834 839 aebd7a-aebd8d CloseServiceHandle 833->839 840 aebd4b-aebd66 833->840 837 aebda5-aebdd7 CloseServiceHandle 834->837 835->837 838 aebcb2-aebcbc 835->838 836->835 837->830 843 aebdd9 837->843 838->837 841 aebcc2-aebccc 838->841 839->834 840->839 842 aebd68-aebd74 840->842 841->837 842->839 843->830
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.SECHOST(00000000,00000000,00000002), ref: 00AEBB7D
                                                                                                                                                                                                              • CreateServiceA.ADVAPI32(00000000,0112FC20,0112FC20,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00AEBBE8
                                                                                                                                                                                                              • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00AEBC31
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00AEBC80
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00AEBC91
                                                                                                                                                                                                              • OpenServiceA.ADVAPI32(00000000,00000010), ref: 00AEBCEF
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00AEBD32
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00AEBD7B
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00AEBDB8
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3525021261-0
                                                                                                                                                                                                              • Opcode ID: b35dd3d44f0cac54ba72ea310f393da192aa713b300f2b609da33fc69c7ca7d0
                                                                                                                                                                                                              • Instruction ID: 10874385053cad3b08e8f373c573d8bb4b2f4c52f09fab520e62c03e01c90615
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b35dd3d44f0cac54ba72ea310f393da192aa713b300f2b609da33fc69c7ca7d0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AE51DF35920640DBC315CFE5FC9AB7A37B0FB24701B14801AEA01C76B0EF748842CBA5

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1003 aedfb0-aedfd7 1004 aedfeb-aee077 call aec750 1003->1004 1005 aedfd9-aedfe5 1003->1005 1008 aee08a-aee097 1004->1008 1009 aee079-aee088 1004->1009 1005->1004 1010 aee0b8-aee0c0 1008->1010 1011 aee099-aee0b2 1008->1011 1009->1010 1012 aee0c6-aee0d2 1010->1012 1013 aee280-aee291 1010->1013 1011->1010 1016 aee0de-aee13f call ac13d0 GetProcAddress call ac13d0 1012->1016 1017 aee0d4 1012->1017 1014 aee2d7-aee2ec 1013->1014 1015 aee293-aee2a7 CryptGenRandom 1013->1015 1019 aee2ee-aee303 1014->1019 1020 aee308-aee30f 1014->1020 1015->1014 1018 aee2a9-aee2d1 1015->1018 1032 aee14b-aee174 call ad4d10 1016->1032 1033 aee141 1016->1033 1017->1016 1018->1014 1019->1020 1022 aee38d-aee3d0 call adad50 1020->1022 1023 aee311-aee341 1020->1023 1027 aee355-aee383 call ae9340 * 4 1023->1027 1028 aee343-aee34f 1023->1028 1027->1022 1028->1027 1040 aee176 1032->1040 1041 aee180-aee1b2 GetProcAddress 1032->1041 1033->1032 1040->1041 1043 aee1d6-aee1f2 call ad4d10 1041->1043 1044 aee1b4-aee1c3 1041->1044 1050 aee238-aee270 1043->1050 1051 aee1f4-aee1fb 1043->1051 1044->1043 1046 aee1c5-aee1d1 1044->1046 1046->1043 1052 aee276 1050->1052 1051->1050 1053 aee1fd-aee205 1051->1053 1052->1013 1054 aee20c-aee20e 1053->1054 1054->1050 1055 aee210-aee236 1054->1055 1055->1052
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 00AEE107
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 00AEE187
                                                                                                                                                                                                              • CryptGenRandom.ADVAPI32(00000004,?), ref: 00AEE29F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$CryptRandom
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 646182245-0
                                                                                                                                                                                                              • Opcode ID: 5e71a60d8b9ebabc9346dc4f5deadc0bfa5be1e4f2132382a43b3069a6dbee9a
                                                                                                                                                                                                              • Instruction ID: 9c26d1959d3cf696d2a4e8d8e499020bb1d4a8176ff20801a826fc075bde3d9b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e71a60d8b9ebabc9346dc4f5deadc0bfa5be1e4f2132382a43b3069a6dbee9a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FFA10075510281CFD714DFA9FD46ABA37F4FB24741B40862AE616CB2B1EF348881CB55

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1056 aecf70-aecfc6 1057 aecfd8-aecfe8 1056->1057 1058 aecfc8-aecfd6 1056->1058 1059 aecfea-aed009 1057->1059 1060 aed010-aed05f call ae78b0 call ad4e90 call ad7780 1057->1060 1058->1060 1059->1060 1067 aed06f 1060->1067 1068 aed061-aed06d call adeac0 1060->1068 1070 aed079-aed0ae 1067->1070 1068->1070 1072 aed0cb-aed0dc GetComputerNameA 1070->1072 1073 aed0b0-aed0c5 1070->1073 1074 aed17f-aed1a0 1072->1074 1075 aed0e2-aed101 1072->1075 1073->1072 1078 aed1c5-aed1fe 1074->1078 1079 aed1a2-aed1b1 1074->1079 1076 aed124-aed175 call ac13d0 call ac6ee0 call ad4d10 1075->1076 1077 aed103-aed118 1075->1077 1076->1074 1077->1076 1080 aed11a 1077->1080 1083 aed210-aed27d call ac13d0 call ac6ee0 call ad4d10 1078->1083 1084 aed200-aed20b 1078->1084 1079->1078 1082 aed1b3-aed1bf 1079->1082 1080->1076 1082->1078 1096 aed27f-aed297 1083->1096 1097 aed2b6-aed2c6 1083->1097 1084->1083 1098 aed2db-aed3d0 call aecde0 call ac7f10 call ac6ee0 call ac5c50 call ad7a50 call ad8d30 call aef040 1096->1098 1099 aed299-aed2b4 1096->1099 1097->1098 1100 aed2c8-aed2d5 1097->1100 1115 aed3f9-aed410 1098->1115 1116 aed3d2-aed3ed 1098->1116 1099->1098 1100->1098 1118 aed44c-aed4c3 call aec520 call ac6830 call ad4d00 call ac7f10 1115->1118 1119 aed412-aed42e 1115->1119 1116->1115 1117 aed3ef 1116->1117 1117->1115 1130 aed4cf-aed535 call aec520 call ac6830 call ad4d00 call ac7f10 1118->1130 1131 aed4c5 1118->1131 1120 aed43c-aed446 1119->1120 1121 aed430-aed43a 1119->1121 1120->1118 1121->1118 1140 aed546-aed58c call aec520 call ac6830 call ad4d00 1130->1140 1141 aed537-aed541 1130->1141 1131->1130 1148 aed59e-aed653 call ac7f10 call aec520 call ac6830 call ad4d00 call ac7f10 call aec520 call ac6830 call ad4d00 1140->1148 1149 aed58e-aed598 1140->1149 1141->1140 1166 aed67d 1148->1166 1167 aed655-aed67b 1148->1167 1149->1148 1168 aed687-aed769 call ac7f10 call ac13d0 call aec520 call ac6830 call ad4d00 call ad4d10 call ac7f10 1166->1168 1167->1168 1183 aed76b-aed783 1168->1183 1184 aed789-aed7c7 call aec520 call ac6830 call ad4d00 1168->1184 1183->1184 1191 aed7dd-aed824 call ac7f10 call aec520 call ac6830 call ad4d00 1184->1191 1192 aed7c9-aed7d7 1184->1192 1201 aed826-aed830 1191->1201 1202 aed832-aed83c 1191->1202 1192->1191 1203 aed841-aed855 call ac7f10 1201->1203 1202->1203 1206 aed857 1203->1206 1207 aed861-aed897 call ac6a00 1203->1207 1206->1207 1210 aed899-aed8aa 1207->1210 1211 aed8b6-aed9b5 call ac76f0 call aec520 call ac6830 call ad4d00 call ac7f10 call ad2720 call aec520 call ac6830 call ad4d00 call ad28d0 call aecd60 call aee500 1207->1211 1210->1211 1212 aed8ac 1210->1212 1237 aed9b7 1211->1237 1238 aed9c1-aeda54 call aeae10 call ad28d0 call aecd60 call ad8890 call ad7990 call ada6c0 1211->1238 1212->1211 1237->1238 1251 aeda56-aeda60 1238->1251 1252 aeda72-aedadf call ad7a50 * 3 call ad4d00 call ade0a0 1238->1252 1251->1252 1253 aeda62-aeda6c 1251->1253 1253->1252
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetComputerNameA.KERNEL32(?,00000010), ref: 00AED0D4
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ComputerName
                                                                                                                                                                                                              • String ID: m6
                                                                                                                                                                                                              • API String ID: 3545744682-1930140140
                                                                                                                                                                                                              • Opcode ID: 7fdbd41d268ffe50eeb238037ad8e7d81df996836bb7abafd8ae8743f38edc55
                                                                                                                                                                                                              • Instruction ID: 98a23cafcf4f844046abbf0bba174dd2df455a03f5cfadf2fda6078f2d86f839
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7fdbd41d268ffe50eeb238037ad8e7d81df996836bb7abafd8ae8743f38edc55
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6852B071910245CFD718EFA4EE92ABE77B4FB24300F50482AE502D72B1EF74AA85CB55

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 844 ac8c10-ac8c2e call adaee0 847 ac8c59-ac8cec call aeae10 call aec750 CreateFileA 844->847 848 ac8c30-ac8c4d 844->848 854 ac8cfd-ac8d0c 847->854 855 ac8cee-ac8cf8 847->855 848->847 849 ac8c4f 848->849 849->847 857 ac8d0e-ac8d25 854->857 858 ac8d2a-ac8d2d 854->858 856 ac8f3e-ac8f61 call adad50 855->856 864 ac8f7e-ac8fab call ad7a50 856->864 865 ac8f63-ac8f78 856->865 857->858 860 ac8d30-ac8d6d ReadFile 858->860 862 ac8d7c-ac8dd8 call ae0070 call ad28d0 call ad9e10 call ac6e00 860->862 863 ac8d6f-ac8d76 860->863 876 ac8dde-ac8e14 call ad8890 862->876 877 ac8f1b-ac8f34 CloseHandle 862->877 863->862 865->864 880 ac8e54-ac8e5e 876->880 881 ac8e16-ac8e2d 876->881 877->856 883 ac8e71-ac8e75 880->883 884 ac8e60-ac8e6b 880->884 882 ac8e2f-ac8e52 881->882 881->883 882->883 883->860 885 ac8e7b-ac8edb CloseHandle call adad50 883->885 884->883 888 ac8edd 885->888 889 ac8ee7-ac8f1a call ad7a50 885->889 888->889
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00AC8CCD
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 00AC8D4D
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 00AC8E97
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00AC8F2E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseFileHandle$CreateRead
                                                                                                                                                                                                              • String ID: "ie
                                                                                                                                                                                                              • API String ID: 2564258376-2574374593
                                                                                                                                                                                                              • Opcode ID: 2e014e9eae1995aa22a39518998f434464fe85aea9462bf21fbc459ac2001145
                                                                                                                                                                                                              • Instruction ID: e0d87e1c3227e8398ada3718d6cfdfe44759098479a0beb15207634808485eca
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e014e9eae1995aa22a39518998f434464fe85aea9462bf21fbc459ac2001145
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6581EF75610210DBDB14DFA8ED86B7A37B5FB64701F10452AE906C72B1EF38D982CB89

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 892 aeaee0-aeaf28 call adaee0 895 aeaf5d-aeaf76 892->895 896 aeaf2a-aeaf49 892->896 898 aeaf9a 895->898 899 aeaf78-aeaf98 895->899 896->895 897 aeaf4b-aeaf57 896->897 897->895 900 aeafa4-aeafcb call aec750 898->900 899->900 903 aeb01f-aeb057 CreateFileA 900->903 904 aeafcd-aeb007 call adad50 900->904 906 aeb08d-aeb0a5 903->906 907 aeb059-aeb08c call adad50 903->907 914 aeb019-aeb01e 904->914 915 aeb009-aeb013 904->915 909 aeb0b0-aeb0d3 906->909 912 aeb0ee-aeb0ff 909->912 913 aeb0d5-aeb0ec 909->913 916 aeb109-aeb167 call acfc00 call ae0070 912->916 913->916 915->914 921 aeb169-aeb173 916->921 922 aeb175-aeb17f 916->922 923 aeb1a2-aeb1ce WriteFile 921->923 922->923 924 aeb181-aeb19c 922->924 925 aeb204-aeb210 923->925 926 aeb1d0-aeb1df 923->926 924->923 927 aeb216-aeb226 925->927 926->927 928 aeb1e1-aeb202 926->928 929 aeb228-aeb23f 927->929 930 aeb244-aeb271 927->930 928->927 929->930 931 aeb27d-aeb27f 930->931 932 aeb273 930->932 931->909 933 aeb285-aeb29c 931->933 932->931 934 aeb29e-aeb2aa 933->934 935 aeb2bf-aeb2e7 CloseHandle call adad50 933->935 934->935 936 aeb2ac-aeb2b9 934->936 938 aeb2ec-aeb306 935->938 936->935 939 aeb33a-aeb343 938->939 940 aeb308-aeb317 938->940 940->939 941 aeb319-aeb334 940->941 941->939
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(00000000,40000000,00000000,00000000,00000002,00000000,00000000,00000000,?), ref: 00AEB03C
                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,00000001), ref: 00AEB1B3
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,?,?,?,00000001), ref: 00AEB2C0
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                              • String ID: >fx
                                                                                                                                                                                                              • API String ID: 1065093856-1758723267
                                                                                                                                                                                                              • Opcode ID: 74a62abb2fed82e2e471a7cefa9da32d592868f1015fdb74f562680ef2f47824
                                                                                                                                                                                                              • Instruction ID: 6301a3abdbf631a1c07b4db25d9907f6c9eeff1a5160cae30dce6a10a18ba9bb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 74a62abb2fed82e2e471a7cefa9da32d592868f1015fdb74f562680ef2f47824
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 83B1FA76620200CFDB08CFE9EE9667A77F4FB24701B00452AE916CB2B0EF349952CB55

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 942 ae8700-ae877c 943 ae877e-ae8788 942->943 944 ae87a5-ae87d5 AllocateAndInitializeSid 942->944 947 ae878a-ae8794 943->947 948 ae8796-ae87a0 943->948 945 ae87d7 944->945 946 ae87e1-ae87e5 944->946 945->946 949 ae888c-ae889c 946->949 950 ae87eb-ae8800 946->950 947->944 948->944 953 ae889e-ae88b1 949->953 954 ae88b7-ae88bd 949->954 951 ae880c-ae881d CheckTokenMembership 950->951 952 ae8802 950->952 955 ae881f-ae8847 951->955 956 ae884d-ae8859 951->956 952->951 953->954 955->956 957 ae885b-ae8865 956->957 958 ae8867 956->958 959 ae8871-ae8886 FreeSid 957->959 958->959 959->949
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(00000000,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00AE87C2
                                                                                                                                                                                                              • CheckTokenMembership.KERNELBASE(00000000,?,00000000), ref: 00AE8815
                                                                                                                                                                                                              • FreeSid.ADVAPI32(?), ref: 00AE8874
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                              • String ID: V=
                                                                                                                                                                                                              • API String ID: 3429775523-117639121
                                                                                                                                                                                                              • Opcode ID: 1091587ac4ddc9c0e779100717621e2e906db2cc076a11202893f068431a1c7c
                                                                                                                                                                                                              • Instruction ID: db16916b4f13a8b7bbd238a82622e8b800c4e219f6716be942e538ba090bfb98
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1091587ac4ddc9c0e779100717621e2e906db2cc076a11202893f068431a1c7c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1641C9B4910244DFD704CFEAEE85AB977F4F728312F50855AEA05D72A0EF34A981CB11

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 960 ad9830-ad990e call ad7a50 * 2 CreateProcessA 965 ad997c-ad99a4 960->965 966 ad9910-ad9969 CloseHandle * 2 960->966 967 ad99be-ad99d1 965->967 969 ad99a6-ad99b2 965->969 966->967 968 ad996b-ad997a 966->968 971 ad99dd-ad99e0 967->971 972 ad99d3 967->972 968->967 969->967 970 ad99b4 969->970 970->967 972->971
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessA.KERNELBASE(?,?,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?), ref: 00AD9906
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00AD9920
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00AD994F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 2922976086-2746444292
                                                                                                                                                                                                              • Opcode ID: 3ddbe0d97fbfa67c35ccf766d17205e872440ce3bb4855dddac68f336045c839
                                                                                                                                                                                                              • Instruction ID: 26eb157e006d822a1b9f673ec1102a2861525cfc8c58ed43dfef13511e5c79c0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ddbe0d97fbfa67c35ccf766d17205e872440ce3bb4855dddac68f336045c839
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 55415C74550204DFD714CFE4ED96BBA7BB8F728700F10441AE612DB2B0EB75A945CB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 973 aeb0a7-aeb0ae 974 aeb0b0-aeb0d3 973->974 975 aeb0ee-aeb0ff 974->975 976 aeb0d5-aeb0ec 974->976 977 aeb109-aeb167 call acfc00 call ae0070 975->977 976->977 982 aeb169-aeb173 977->982 983 aeb175-aeb17f 977->983 984 aeb1a2-aeb1ce WriteFile 982->984 983->984 985 aeb181-aeb19c 983->985 986 aeb204-aeb210 984->986 987 aeb1d0-aeb1df 984->987 985->984 988 aeb216-aeb226 986->988 987->988 989 aeb1e1-aeb202 987->989 990 aeb228-aeb23f 988->990 991 aeb244-aeb271 988->991 989->988 990->991 992 aeb27d-aeb27f 991->992 993 aeb273 991->993 992->974 994 aeb285-aeb29c 992->994 993->992 995 aeb29e-aeb2aa 994->995 996 aeb2bf-aeb306 CloseHandle call adad50 994->996 995->996 997 aeb2ac-aeb2b9 995->997 1000 aeb33a-aeb343 996->1000 1001 aeb308-aeb317 996->1001 997->996 1001->1000 1002 aeb319-aeb334 1001->1002 1002->1000
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,00000001), ref: 00AEB1B3
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,?,?,?,00000001), ref: 00AEB2C0
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseFileHandleWrite
                                                                                                                                                                                                              • String ID: >fx
                                                                                                                                                                                                              • API String ID: 1769507746-1758723267
                                                                                                                                                                                                              • Opcode ID: 4e6038066ffed92adf0793eb38fcec95717686e293a2d042a3f7949cbfa8ba93
                                                                                                                                                                                                              • Instruction ID: 886269cfd201c9de1f90ab2b5dd8b28b651c0613ceb1b46156000f732754044c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4e6038066ffed92adf0793eb38fcec95717686e293a2d042a3f7949cbfa8ba93
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C851CF76920144DBCB14DFE9EE99ABA73F4FB24341B50052AEA01DB6B0EF349942CF54

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1264 ad72e0-ad7302 call aeddb0 1267 ad7304-ad731a 1264->1267 1268 ad7320-ad7323 ExitProcess 1264->1268 1267->1268
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                              • String ID: wJ
                                                                                                                                                                                                              • API String ID: 621844428-3037638297
                                                                                                                                                                                                              • Opcode ID: 7f10600129b6a9b4887b36c1d74fa911b5a7c6c547e41a16e208f22539b0d0ba
                                                                                                                                                                                                              • Instruction ID: 7ec00ad0fee5b38bf810bc3944f007e8fd16eca90850820c14ca8049cdfcb986
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7f10600129b6a9b4887b36c1d74fa911b5a7c6c547e41a16e208f22539b0d0ba
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4EE0EC341682458FD704DFE5ED82A68BB75F760341380A426EC06CB232FF719802EF56

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1269 ac7300-ac731e 1270 ac7360-ac737e 1269->1270 1271 ac7320-ac7352 1269->1271 1273 ac7392-ac73ea lstrlen CharLowerBuffA 1270->1273 1274 ac7380-ac738c 1270->1274 1272 ac7354-ac735e 1271->1272 1271->1273 1272->1273 1275 ac73ec-ac7404 1273->1275 1276 ac7405-ac741f 1273->1276 1274->1273
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 00AC7397
                                                                                                                                                                                                              • CharLowerBuffA.USER32(?,00000000), ref: 00AC73BE
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                              • Opcode ID: d4cc5811c8c5d4a0606e6f32254a76d2ed8e82f4e73e0fd1619105fbcb97b978
                                                                                                                                                                                                              • Instruction ID: bd673abe19381e83f641a08a9ed6002565cf5060ae4abb3e1c545b460f57da49
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d4cc5811c8c5d4a0606e6f32254a76d2ed8e82f4e73e0fd1619105fbcb97b978
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BD219D766145008FEB05CFE4FC9597933B5FB68716304801AE80ACB670DF75A882DF91

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1277 ac6c90-ac6cbe GetProcessHeap RtlFreeHeap
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00AD9FF6,?,00AD9FF6,00000000), ref: 00AC6CA6
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,00AD9FF6,00000000), ref: 00AC6CAD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3859560861-0
                                                                                                                                                                                                              • Opcode ID: cfc16e86ea0fd0be7f0efb5db12b9f53f584a66bb43b17f0868433a0f16e9a91
                                                                                                                                                                                                              • Instruction ID: e35adaf3e1fbc47fa70161fc12f26f2380adb83751f2ff1ba663b08c9cc260a5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cfc16e86ea0fd0be7f0efb5db12b9f53f584a66bb43b17f0868433a0f16e9a91
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C9D09231855708AFE780EBF8FC0DA253B68EB44645F50400AE709CA021EA609962CBA5

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1278 acf320-acf34f GetProcessHeap RtlAllocateHeap
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,00AC9A8B,?,00AEB3E9), ref: 00ACF341
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00AC9A8B,?,00AEB3E9), ref: 00ACF348
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: ad03cedbf852bdd51acdab7fbcaead0c04c07363b7eab7648a388f23f8e03b1e
                                                                                                                                                                                                              • Instruction ID: 9e63a0a7ce594e5a5fed7e7c83d5d85a458dfa2abe6621ba8c838c19b0c8c30f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ad03cedbf852bdd51acdab7fbcaead0c04c07363b7eab7648a388f23f8e03b1e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0DD092B0405304ABCB40DFE4FD0AF263FA8A704A54F025159E5988A675CB769102CEA4
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 00ADB57A
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                              • Opcode ID: 48a9b3efbc44c7445d178065aea1a4269d67dbabd71b3df8370bb6f3b9cda806
                                                                                                                                                                                                              • Instruction ID: 2b656ca5a4691cee064ccad69cf2e4bf402e28f0a207b1d85749ed356a2dac03
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 48a9b3efbc44c7445d178065aea1a4269d67dbabd71b3df8370bb6f3b9cda806
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0851BB71520244DAD728DFA8ED86BBA33B4F724751F00851BE902CB2B1EF749982CB91
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00AC8407
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreatePipe
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 2719314638-2746444292
                                                                                                                                                                                                              • Opcode ID: 87daa743c9ba586091613590470983c829fdd57dafbdb0bbd17b7fc8ddb20377
                                                                                                                                                                                                              • Instruction ID: 2ff9d93877ca2fd1aa1cd151ca17afffee8c4d9d69d6b7804c97522be97abd8c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 87daa743c9ba586091613590470983c829fdd57dafbdb0bbd17b7fc8ddb20377
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 72F1BF75910204DFDB08DFE8ED86AB97BF9FB24701B10451AE902DB670EF74AA42CB54
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000), ref: 00AD4FD1
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00AD50F8
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00AD548A
                                                                                                                                                                                                                • Part of subcall function 00AEF040: lstrlen.KERNEL32(?,?,00AC4EA1,?), ref: 00AEF091
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,?), ref: 00AD5267
                                                                                                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 00AD52E7
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,0000000A,?,00000000), ref: 00AD5406
                                                                                                                                                                                                              • Process32Next.KERNEL32(?,00000128), ref: 00AD545B
                                                                                                                                                                                                                • Part of subcall function 00AC7080: wvsprintfA.USER32(?,?,?), ref: 00AC70C7
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32$Module32Nextlstrlenwvsprintf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2324068143-0
                                                                                                                                                                                                              • Opcode ID: 70983a414a6bc0fbff9f041f7da7ebbee220160b66a22e060f3b2afcff023a53
                                                                                                                                                                                                              • Instruction ID: f289a84be243ef1fe4c790e4f341e789239c11ff68049ee1bde49b63d5260ca7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 70983a414a6bc0fbff9f041f7da7ebbee220160b66a22e060f3b2afcff023a53
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CAE1F135A10200CBD718DFA8ED96ABA37F4FB68701B00452AE806CB7B1EF749981CB54
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000), ref: 00AC5FA2
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,?,?,00000000), ref: 00AC5FEC
                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00AC600B
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,?,?,?,00000000), ref: 00AC60BF
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00AC62BA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenService
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1579346331-0
                                                                                                                                                                                                              • Opcode ID: 0269063511b867cc8adaa7479f57121f0b60a650c3f068a486bf68d8873b136b
                                                                                                                                                                                                              • Instruction ID: eaeedc4e468acf22e45c129c717deb485021885e6eea1fc657278ed41e9316d6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0269063511b867cc8adaa7479f57121f0b60a650c3f068a486bf68d8873b136b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 59C12172910201DFD718DFA8ED96A7A7BB4F724300B01452EE906DB271EF34AA42CF95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 00AD1762
                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 00AD1850
                                                                                                                                                                                                              • DeleteFileA.KERNEL32(?), ref: 00AD1901
                                                                                                                                                                                                              • FindNextFileA.KERNEL32(00000000,?), ref: 00AD1924
                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00AD193D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileFind$CloseDeleteFirstNextSleep
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1528862845-0
                                                                                                                                                                                                              • Opcode ID: f7be24efa2bdffb3de2a1a6d76070806d244fd8d0884780081b1c91a366055cd
                                                                                                                                                                                                              • Instruction ID: 0be64b4718d8e4f6f18b4e69fefdc7b21ab1ef75bb361c7b37dad73c767a69bf
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f7be24efa2bdffb3de2a1a6d76070806d244fd8d0884780081b1c91a366055cd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B71DE729102549FC754DFE8FD86ABA37B8FB24301F00856AE505D72B1EF349A82CB94
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00AD5F1A
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00AD5F73
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00AD6095
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00AD6123
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 420147892-0
                                                                                                                                                                                                              • Opcode ID: 0023e5960e4a44a38e9ec491c6c4dbe39173ffde80cce3984f5c48170b8659d8
                                                                                                                                                                                                              • Instruction ID: 1f01a022dbea20c8dcdd9d55935f730d66d000920b5c332e288320a167dba9dd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0023e5960e4a44a38e9ec491c6c4dbe39173ffde80cce3984f5c48170b8659d8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8471BBB6911214CBC714DFA8FD866BA37B8F728311B50852BE906D7261EF34D986CF11
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 00AD43F4
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DeleteFile
                                                                                                                                                                                                              • String ID: $FH8
                                                                                                                                                                                                              • API String ID: 4033686569-606782576
                                                                                                                                                                                                              • Opcode ID: b1bda8ca290b472f8c1fb1e018c0b33f28b24be8c81d1be984e8851c2a84d708
                                                                                                                                                                                                              • Instruction ID: b25d0f79800923125068286293e24fd11aeca470d2eaa6aa1bac25911aed8301
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1bda8ca290b472f8c1fb1e018c0b33f28b24be8c81d1be984e8851c2a84d708
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7022472A102048FD714EFA8FD86ABA37B5F724311F04452AE506DB3A1EF759942CF91
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(Function_00028A40), ref: 00AD7BB6
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00B11504), ref: 00AD7C2D
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00AD7C5F
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00B11504), ref: 00AD7CB4
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00001388), ref: 00AD7CE8
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00B11504), ref: 00AD7D76
                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 00AD7D94
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00B11504), ref: 00AD7E26
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                              • String ID: R\$W@_
                                                                                                                                                                                                              • API String ID: 3399922960-625819527
                                                                                                                                                                                                              • Opcode ID: e3c9b986fd290bfb01b95c9bdc32d3a4038619460c58965bd7f45c2ebbb411d8
                                                                                                                                                                                                              • Instruction ID: 4f139be7d17216c531763d096c6209e9ee73e31f85b931c2150fd7f1bcc564ac
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e3c9b986fd290bfb01b95c9bdc32d3a4038619460c58965bd7f45c2ebbb411d8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D68137B9A10201CFD718DFA9FE95AA43BF1F764341B80891AE512CB6B0EF759542CF44
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,?), ref: 00AE7585
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00AE75E1
                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?,?,?,?,?,00000000), ref: 00AE768A
                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,000000FF,?,?,?,?,00000000), ref: 00AE76B8
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 00AE76E3
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00AE7760
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00AE77AC
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandleProcessProcess32$CreateFirstNextOpenSnapshotTerminateToolhelp32
                                                                                                                                                                                                              • String ID: W
                                                                                                                                                                                                              • API String ID: 2696918072-4153503623
                                                                                                                                                                                                              • Opcode ID: 572ddb0d40f672d7872bb0a8404a179633f95d6cc61c738d36e7f031f05eeab1
                                                                                                                                                                                                              • Instruction ID: 546a225110aca1b3f3995d400ef3a888508650216bf7a610355dbbbd938765c5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 572ddb0d40f672d7872bb0a8404a179633f95d6cc61c738d36e7f031f05eeab1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D817775611200DBC718DFA8FD85ABA77F8FB28745B00852AE946C7271EF349942CB54
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00AD1D52
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 00AD1D86
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00AD1D97
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00AD1E02
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00AD1FDE
                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 00AD2015
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00AD2026
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3478262135-0
                                                                                                                                                                                                              • Opcode ID: bfeb5a295167bb3b5b2e5ae319a6ac719523eeeb84bfbf05c7deacc080e28e55
                                                                                                                                                                                                              • Instruction ID: c07eb43dfacd4d98952980164fbf7bf6607c28a1b224e82eb1c4b591e3f0b4ee
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bfeb5a295167bb3b5b2e5ae319a6ac719523eeeb84bfbf05c7deacc080e28e55
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1791BF72510200AFD318EFA8FD86B7A37B4F724711F10451AF906DB2B1EB759A42CB95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 00AEB4CB
                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 00AEB52B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00AEB561
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00AEB5E0
                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 00AEB619
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00AEB62D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3236713533-0
                                                                                                                                                                                                              • Opcode ID: e254470b499a65c7308d63f7bdb20468f9f7dfa05c03c7f1aad29c1024fc5568
                                                                                                                                                                                                              • Instruction ID: fcab3d9a5f63fee37e0b3b52f1643ea4733f3710dc0c0903471be843c2fb9282
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e254470b499a65c7308d63f7bdb20468f9f7dfa05c03c7f1aad29c1024fc5568
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2F51DF31510205DBC710DFA9FC85ABA77B4FB24311F10861BE915DB6B0EF349981DBA5
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00ACFA3C
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 00ACFA66
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000000), ref: 00ACFA95
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF,?,00000000,00000000), ref: 00ACFAD6
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000000), ref: 00ACFB15
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1404307249-0
                                                                                                                                                                                                              • Opcode ID: 3ffcc7ba99404bb5294b88570d942af06d090d7b19d1ff992ad19e8ced7185b7
                                                                                                                                                                                                              • Instruction ID: 1b928ee2b656d6d701974919360a4e7549f0b5026360f5937384a742a78e265c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ffcc7ba99404bb5294b88570d942af06d090d7b19d1ff992ad19e8ced7185b7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6C416B712102049FD314DFE8ED96B6A7BF5EB28351B00852AE94ACB3B0DF70A841CF44
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00B11504), ref: 00AE8ABA
                                                                                                                                                                                                              • SetEvent.KERNEL32 ref: 00AE8AD9
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00B11504), ref: 00AE8B95
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ServiceStatus$Event
                                                                                                                                                                                                              • String ID: ^iJ
                                                                                                                                                                                                              • API String ID: 3225596143-2484620576
                                                                                                                                                                                                              • Opcode ID: ee180dfbb29c0c2e625a4cfc37adc9ab72c4eeec659cd0e9c8315bd8428d800e
                                                                                                                                                                                                              • Instruction ID: 6ea48b0a2217de4c35ba99c5cde9abbac7cee26af4c1784f1b805eeaeb61c325
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ee180dfbb29c0c2e625a4cfc37adc9ab72c4eeec659cd0e9c8315bd8428d800e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2931ECB5914341CEC714DFA5FD969BA7BB8F724740350881AE506CB270EF3A8992CF15
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6,?,00AEB3AD), ref: 00ACF6E2
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5,?,00AEB3AD), ref: 00ACF726
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F4,?,00AEB3AD), ref: 00ACF793
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Handle
                                                                                                                                                                                                              • String ID: )He
                                                                                                                                                                                                              • API String ID: 2519475695-3578743732
                                                                                                                                                                                                              • Opcode ID: 3676e432d481da594f66718accb96a9661e90047c176a09def8de9e1436b5a5d
                                                                                                                                                                                                              • Instruction ID: 705d5929734c47461005bfedded89c09809bee471878cb1846d01154085579e6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3676e432d481da594f66718accb96a9661e90047c176a09def8de9e1436b5a5d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54219D718652518FC718CFA9FD91A753BB5FB29755700861BE422C76B0EFB48482CF09
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00ADA040,00000000,?), ref: 00AD25F8
                                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(00000000,?,00ADA040,00000000), ref: 00AD25FF
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,00ADA040,00000000,?), ref: 00AD261B
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,00ADA040,00000000,?), ref: 00AD2622
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$Process$AllocAllocate
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1154092256-0
                                                                                                                                                                                                              • Opcode ID: afea270b8a816359eddbed8d888d1097b9a415078d075f45ec26806b5a6fdc47
                                                                                                                                                                                                              • Instruction ID: 290763555d7dfaa713fccadd18670e10add70fdd7332ba3fe2c3de926ef3a263
                                                                                                                                                                                                              • Opcode Fuzzy Hash: afea270b8a816359eddbed8d888d1097b9a415078d075f45ec26806b5a6fdc47
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AB016976550205EBD714CFF9EE48A7A37B8E7A8701B40841AFA19CB521EB35C802CB26
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ReadFile.KERNEL32(?,?,00005000,00000001,00000000,00000001,00000000,?,00AC87C6,?,00000001), ref: 00ADA240
                                                                                                                                                                                                              • ReadFile.KERNEL32(?,?,00005000,00000000,00000000,?,00000000,?,00AC87C6,?), ref: 00ADA2FA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileRead
                                                                                                                                                                                                              • String ID: Z_%.
                                                                                                                                                                                                              • API String ID: 2738559852-3593569407
                                                                                                                                                                                                              • Opcode ID: 7ce3184e6e9ec289351694facb13ec1e1cd4e0441efda4ca8941b27499732d36
                                                                                                                                                                                                              • Instruction ID: aad596a5e05aa23ef396f6c100aad582f0939e19052ce49c26aa2d026c55e5c9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ce3184e6e9ec289351694facb13ec1e1cd4e0441efda4ca8941b27499732d36
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C651ED35210200CBC714CFE8ED84ABE37F9F768711B45022AE906CB6A0EB34DD82CB56
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000002.00000002.1381018148.0000000000AC1000.00000020.00000001.01000000.00000004.sdmp, Offset: 00AC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381001054.0000000000AC0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381046132.0000000000AF0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000AF5000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B0E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381064818.0000000000B11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000002.00000002.1381138953.0000000000B12000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ac0000_d939bcdhmynt2wokv.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffersErrorFileFlushLast
                                                                                                                                                                                                              • String ID: +{(
                                                                                                                                                                                                              • API String ID: 1917127615-1986729412
                                                                                                                                                                                                              • Opcode ID: c1f5cebb8b4d87de6a4a602e8ffc24a413ddddc112d69febac48d49c66c67ad9
                                                                                                                                                                                                              • Instruction ID: 770d104785b7106e976181bcf196deba62af3cb550f4e8cf0f05741d848f3c7d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c1f5cebb8b4d87de6a4a602e8ffc24a413ddddc112d69febac48d49c66c67ad9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7F218B352206008FC718EFA8FDD69793BF6F368741310412AE816CB670EF709982CB96

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:16%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                              Total number of Nodes:1919
                                                                                                                                                                                                              Total number of Limit Nodes:39
                                                                                                                                                                                                              execution_graph 10924 d1f650 10927 d1f320 GetProcessHeap RtlAllocateHeap 10924->10927 10926 d1f673 10927->10926 11156 d1f1d0 11157 d1f230 11156->11157 11158 d2d1e0 13 API calls 11157->11158 11159 d1f248 11158->11159 11160 d28890 8 API calls 11159->11160 11161 d1f2c8 11160->11161 10831 d2acd0 10832 d2ace2 10831->10832 10835 d2cd40 10832->10835 10836 d2cd5c 10835->10836 10839 d3df30 10836->10839 10838 d2ad07 10840 d3df57 10839->10840 10841 d16930 8 API calls 10840->10841 10842 d3df6b 10841->10842 10842->10838 10932 d37850 10933 d24e40 8 API calls 10932->10933 10934 d37869 10933->10934 10935 d16830 8 API calls 10934->10935 10936 d37895 10935->10936 11263 d3b350 11269 d37950 11263->11269 11266 d1f6a0 3 API calls 11267 d3b3ad 11266->11267 11268 d3b3fa ExitProcess 11267->11268 11270 d3797e 11269->11270 11273 d15e70 GetProcessHeap HeapAlloc 11270->11273 11272 d379a8 11272->11266 11273->11272 10937 d30858 10941 d30820 10937->10941 10938 d310e4 10939 d3ae10 8 API calls 10938->10939 10940 d31126 10939->10940 10941->10938 10942 d113d0 GetProcessHeap RtlAllocateHeap 10941->10942 10943 d30eca 10941->10943 10947 d28890 8 API calls 10941->10947 10952 d1f9c0 5 API calls 10941->10952 10956 d30e0b CreateThread CloseHandle 10941->10956 10958 d24d10 GetProcessHeap RtlFreeHeap 10941->10958 10942->10941 10943->10938 10945 d2ec80 2 API calls 10943->10945 10964 d31076 10943->10964 10944 d3ae10 8 API calls 10944->10938 10946 d30f49 10945->10946 10948 d31520 9 API calls 10946->10948 10947->10941 10949 d30f87 10948->10949 10950 d38fa0 9 API calls 10949->10950 10951 d30fa8 10950->10951 10953 d113d0 2 API calls 10951->10953 10952->10941 10954 d30fbe 10953->10954 10955 d24d10 2 API calls 10954->10955 10957 d30fe9 10955->10957 10956->10941 10965 d20e40 34 API calls 10956->10965 10959 d3aee0 5 API calls 10957->10959 10958->10941 10960 d31016 10959->10960 10961 d29830 3 API calls 10960->10961 10962 d31051 10961->10962 10963 d22b70 10 API calls 10962->10963 10963->10964 10964->10944 11274 d2dd59 11276 d2dd60 11274->11276 11275 d2de48 11278 d2de70 11275->11278 11279 d2de95 11275->11279 11276->11275 11277 d16440 2 API calls 11276->11277 11277->11276 11280 d16440 2 API calls 11278->11280 11281 d16440 2 API calls 11279->11281 11282 d2de80 11280->11282 11283 d2dea9 11281->11283 9198 d1c0c0 9199 d1c0df 9198->9199 9202 d34e51 9199->9202 9481 d113d0 9202->9481 9204 d34e61 9485 d24d10 9204->9485 9207 d113d0 2 API calls 9208 d34f19 9207->9208 9209 d24d10 2 API calls 9208->9209 9210 d34f69 9209->9210 9211 d113d0 2 API calls 9210->9211 9212 d34fc3 9211->9212 9213 d24d10 2 API calls 9212->9213 9214 d34fd7 9213->9214 9215 d113d0 2 API calls 9214->9215 9216 d3505a 9215->9216 9217 d24d10 2 API calls 9216->9217 9218 d3506e 9217->9218 9219 d113d0 2 API calls 9218->9219 9220 d350cb 9219->9220 9221 d24d10 2 API calls 9220->9221 9222 d350df 9221->9222 9223 d113d0 2 API calls 9222->9223 9224 d35115 9223->9224 9225 d24d10 2 API calls 9224->9225 9226 d35142 9225->9226 9227 d113d0 2 API calls 9226->9227 9228 d3517a 9227->9228 9229 d24d10 2 API calls 9228->9229 9230 d351a6 9229->9230 9231 d113d0 2 API calls 9230->9231 9232 d35212 9231->9232 9233 d24d10 2 API calls 9232->9233 9234 d35232 9233->9234 9235 d113d0 2 API calls 9234->9235 9236 d35272 9235->9236 9237 d24d10 2 API calls 9236->9237 9238 d35286 9237->9238 9239 d113d0 2 API calls 9238->9239 9240 d352da 9239->9240 9241 d24d10 2 API calls 9240->9241 9242 d3531d 9241->9242 9243 d113d0 2 API calls 9242->9243 9244 d35380 9243->9244 9245 d24d10 2 API calls 9244->9245 9246 d35396 9245->9246 9247 d113d0 2 API calls 9246->9247 9248 d353da 9247->9248 9249 d24d10 2 API calls 9248->9249 9250 d353f4 9249->9250 9251 d113d0 2 API calls 9250->9251 9252 d35442 9251->9252 9253 d24d10 2 API calls 9252->9253 9254 d35460 9253->9254 9255 d113d0 2 API calls 9254->9255 9256 d354d7 9255->9256 9257 d24d10 2 API calls 9256->9257 9258 d354fd 9257->9258 9259 d113d0 2 API calls 9258->9259 9260 d35538 9259->9260 9261 d24d10 2 API calls 9260->9261 9262 d3554c 9261->9262 9263 d113d0 2 API calls 9262->9263 9264 d3558e 9263->9264 9265 d24d10 2 API calls 9264->9265 9266 d355a2 9265->9266 9267 d113d0 2 API calls 9266->9267 9268 d3562d 9267->9268 9269 d24d10 2 API calls 9268->9269 9270 d35641 9269->9270 9271 d113d0 2 API calls 9270->9271 9272 d35699 9271->9272 9273 d24d10 2 API calls 9272->9273 9274 d356dd 9273->9274 9275 d113d0 2 API calls 9274->9275 9276 d35716 9275->9276 9277 d24d10 2 API calls 9276->9277 9278 d3573c 9277->9278 9279 d113d0 2 API calls 9278->9279 9280 d35782 9279->9280 9281 d24d10 2 API calls 9280->9281 9282 d35799 9281->9282 9283 d113d0 2 API calls 9282->9283 9284 d357e1 9283->9284 9285 d24d10 2 API calls 9284->9285 9286 d3581c 9285->9286 9287 d113d0 2 API calls 9286->9287 9288 d35864 9287->9288 9289 d24d10 2 API calls 9288->9289 9290 d35878 9289->9290 9291 d24d10 2 API calls 9290->9291 9292 d358b4 9291->9292 9489 d16c90 GetProcessHeap RtlFreeHeap 9292->9489 9294 d35918 9490 d2cdd0 9294->9490 9296 d35938 9297 d113d0 2 API calls 9296->9297 9298 d3594e GetEnvironmentVariableA 9297->9298 9300 d24d10 2 API calls 9298->9300 9301 d359a8 CreateMutexA 9300->9301 9303 d35a17 9301->9303 9304 d35a3e CreateMutexA 9301->9304 9303->9304 9305 d35a75 9304->9305 9306 d35a8c CreateMutexA 9304->9306 9305->9306 9307 d35abf 9306->9307 9308 d35be7 9307->9308 9309 d35b17 GetTickCount 9307->9309 9499 d26220 9308->9499 9311 d35b3d 9309->9311 9313 d113d0 2 API calls 9311->9313 9312 d35bf6 GetCommandLineA 9314 d35c28 9312->9314 9316 d35b61 9313->9316 9315 d113d0 2 API calls 9314->9315 9319 d35c6a 9315->9319 9317 d24d10 2 API calls 9316->9317 9318 d35bc6 9317->9318 9318->9308 9320 d24d10 2 API calls 9319->9320 9321 d35cb9 9320->9321 9322 d366b5 GetCommandLineA 9321->9322 9323 d35cd8 9321->9323 9602 d18980 9322->9602 9325 d113d0 2 API calls 9323->9325 9327 d35d0a 9325->9327 9329 d24d10 2 API calls 9327->9329 9328 d366fa 9605 d3f040 9328->9605 9330 d35d4a 9329->9330 9332 d3739b 9330->9332 9337 d35d5f 9330->9337 9857 d272e0 9332->9857 9333 d36746 GetModuleFileNameA 9608 d17300 9333->9608 9336 d373ac 9338 d272e0 ExitProcess 9336->9338 9339 d113d0 2 API calls 9337->9339 9439 d36665 9338->9439 9340 d35e58 9339->9340 9345 d24d10 2 API calls 9340->9345 9341 d29830 3 API calls 9342 d373ea 9341->9342 9346 d272e0 ExitProcess 9342->9346 9343 d367a3 9344 d17300 2 API calls 9343->9344 9348 d3684e 9344->9348 9349 d35e99 9345->9349 9347 d36a04 9346->9347 9352 d24d10 2 API calls 9347->9352 9350 d17300 2 API calls 9348->9350 9349->9336 9351 d35ee1 9349->9351 9368 d36861 9350->9368 9353 d2a400 2 API calls 9351->9353 9354 d3742d 9352->9354 9357 d35f09 9353->9357 9358 d272e0 ExitProcess 9354->9358 9355 d36a09 9612 d2b470 9355->9612 9360 d113d0 2 API calls 9357->9360 9361 d3744a 9358->9361 9359 d36a50 9362 d37470 9359->9362 9363 d36a5c 9359->9363 9370 d35f38 9360->9370 9364 d272e0 ExitProcess 9361->9364 9365 d272e0 ExitProcess 9362->9365 9620 d3cf70 9363->9620 9364->9362 9367 d36c00 9365->9367 9860 d2ea40 9367->9860 9368->9355 9375 d368e7 9368->9375 9373 d24d10 2 API calls 9370->9373 9400 d35f90 9373->9400 9374 d374a4 9377 d272e0 ExitProcess 9374->9377 9798 d22820 9375->9798 9376 d36aed 9718 d2ec80 9376->9718 9380 d36f9e 9377->9380 9382 d272e0 ExitProcess 9380->9382 9384 d374c6 9382->9384 9386 d25e60 6 API calls 9386->9400 9389 d36b27 9391 d36bbd WSAStartup 9389->9391 9393 d36bea 9391->9393 9399 d36c24 9391->9399 9396 d113d0 2 API calls 9393->9396 9394 d200a0 GetSystemTimeAsFileTime 9394->9400 9395 d3613b Sleep 9403 d36120 9395->9403 9396->9367 9397 d3b460 CreateFileA GetFileTime CloseHandle GetFileSize CloseHandle 9397->9403 9398 d36d55 9405 d36d88 CloseHandle SetFileAttributesA 9398->9405 9421 d36fbb 9398->9421 9399->9398 9816 d3f0c0 9399->9816 9400->9386 9400->9394 9402 d3626b Sleep 9400->9402 9400->9403 9409 d36285 9400->9409 9402->9400 9403->9395 9403->9397 9403->9400 9403->9402 9404 d25e60 6 API calls 9404->9409 9406 d36e13 CopyFileA 9405->9406 9407 d36ddf 9405->9407 9411 d36e31 SetFileAttributesA 9406->9411 9412 d36f72 9406->9412 9407->9406 9408 d36c88 9408->9374 9410 d36c90 9408->9410 9409->9404 9413 d362b9 9409->9413 9414 d3630e 9409->9414 9826 d3c190 9410->9826 9417 d36e7f 9411->9417 9435 d36e95 9411->9435 9855 d3c750 WaitForSingleObject 9412->9855 9775 d374d0 9413->9775 9787 d3b460 9414->9787 9834 d3bb30 OpenSCManagerA 9417->9834 9425 d37010 9421->9425 9426 d3705e SetFileAttributesA CopyFileA SetFileAttributesA 9421->9426 9722 d25e60 9421->9722 9424 d362e1 Sleep 9424->9409 9424->9414 9431 d374d0 9 API calls 9425->9431 9732 d2a400 9426->9732 9430 d36f11 Sleep 9440 d29830 3 API calls 9430->9440 9437 d3702a Sleep 9431->9437 9432 d3633f 9438 d363b2 GetModuleFileNameA SetFileAttributesA CopyFileA 9432->9438 9432->9439 9435->9430 9846 d2a560 9435->9846 9437->9421 9437->9426 9442 d113d0 2 API calls 9438->9442 9439->9341 9440->9412 9441 d113d0 2 API calls 9443 d370e2 9441->9443 9445 d36436 9442->9445 9444 d113d0 2 API calls 9443->9444 9446 d3712f 9444->9446 9448 d24d10 2 API calls 9445->9448 9447 d24d10 2 API calls 9446->9447 9449 d37158 9447->9449 9457 d36484 9448->9457 9738 d18030 9449->9738 9451 d3717d 9452 d24d10 2 API calls 9451->9452 9456 d3718f 9452->9456 9453 d36526 9454 d36619 SetFileAttributesA 9453->9454 9455 d365ee SetFileAttributesA 9453->9455 9454->9439 9455->9439 9742 d28900 9456->9742 9457->9453 9458 d113d0 2 API calls 9457->9458 9462 d364dc 9458->9462 9466 d24d10 2 API calls 9462->9466 9463 d113d0 2 API calls 9464 d371d6 9463->9464 9465 d113d0 2 API calls 9464->9465 9467 d371ff 9465->9467 9466->9453 9766 d17080 wvsprintfA 9467->9766 9469 d37228 9470 d24d10 2 API calls 9469->9470 9471 d37248 9470->9471 9472 d24d10 2 API calls 9471->9472 9473 d3725a 9472->9473 9767 d29830 9473->9767 9475 d3728a 9476 d372e0 CreateThread 9475->9476 9477 d37329 9476->9477 9478 d3731a 9476->9478 10147 d2eda0 9476->10147 9480 d37350 Sleep 9477->9480 9773 d3de80 StartServiceCtrlDispatcherA 9478->9773 9480->9477 9480->9480 9482 d11419 9481->9482 9865 d1f320 GetProcessHeap RtlAllocateHeap 9482->9865 9484 d11481 9484->9204 9486 d24d2e 9485->9486 9866 d16c90 GetProcessHeap RtlFreeHeap 9486->9866 9488 d24d48 9488->9207 9489->9294 9491 d2cde7 GetSystemTime 9490->9491 9494 d2cea8 9491->9494 9495 d200a0 GetSystemTimeAsFileTime 9494->9495 9496 d2cf71 GetTickCount 9495->9496 9498 d2cfe0 9496->9498 9498->9296 9501 d2623b 9499->9501 9500 d262b8 GetVersionExA 9502 d2630b 9500->9502 9501->9500 9867 d38700 9502->9867 9508 d2637f 9511 d263f9 CreateDirectoryA 9508->9511 9509 d113d0 2 API calls 9510 d264f4 9509->9510 9894 d3cde0 9510->9894 9514 d113d0 2 API calls 9511->9514 9516 d2642b 9514->9516 9515 d24d10 2 API calls 9517 d26535 9515->9517 9518 d24d10 2 API calls 9516->9518 9897 d3aee0 9517->9897 9519 d2645f 9518->9519 9519->9509 9521 d26565 9522 d26570 DeleteFileA RemoveDirectoryA 9521->9522 9523 d265ef 9521->9523 9522->9523 9524 d3bf40 7 API calls 9523->9524 9525 d26645 9524->9525 9526 d266b5 CreateDirectoryA 9525->9526 9527 d266ef 9526->9527 9528 d2a400 2 API calls 9527->9528 9529 d2679c CreateDirectoryA 9528->9529 9531 d113d0 2 API calls 9529->9531 9532 d267e7 9531->9532 9533 d113d0 2 API calls 9532->9533 9534 d26830 9533->9534 9535 d24d10 2 API calls 9534->9535 9536 d26859 9535->9536 9537 d3cde0 10 API calls 9536->9537 9538 d26875 9537->9538 9539 d24d10 2 API calls 9538->9539 9540 d268a4 9539->9540 9541 d3aee0 5 API calls 9540->9541 9542 d268d4 9541->9542 9543 d27050 9542->9543 9544 d269ca 9542->9544 9545 d26909 9542->9545 9546 d2a400 2 API calls 9543->9546 9547 d113d0 2 API calls 9544->9547 9548 d113d0 2 API calls 9545->9548 9549 d27066 SetFileAttributesA 9546->9549 9551 d269e0 9547->9551 9552 d26936 9548->9552 9558 d270df 9549->9558 9915 d17080 wvsprintfA 9551->9915 9914 d17080 wvsprintfA 9552->9914 9555 d26a04 9557 d24d10 2 API calls 9555->9557 9556 d2696b 9560 d24d10 2 API calls 9556->9560 9559 d269a3 9557->9559 9558->9312 9561 d26a88 9559->9561 9560->9559 9562 d26aa4 CreateDirectoryA 9561->9562 9563 d26afc 9562->9563 9564 d2a400 2 API calls 9563->9564 9565 d26b16 CreateDirectoryA 9564->9565 9566 d26b48 9565->9566 9567 d113d0 2 API calls 9566->9567 9568 d26b5e 9567->9568 9569 d113d0 2 API calls 9568->9569 9570 d26b8d 9569->9570 9571 d24d10 2 API calls 9570->9571 9572 d26baa 9571->9572 9573 d3cde0 10 API calls 9572->9573 9574 d26bc8 9573->9574 9575 d24d10 2 API calls 9574->9575 9576 d26bda 9575->9576 9577 d3aee0 5 API calls 9576->9577 9580 d26c0a 9577->9580 9578 d26ff2 9578->9543 9579 d26c5d GetTempPathA 9581 d3f040 2 API calls 9579->9581 9580->9578 9580->9579 9582 d26c91 9581->9582 9583 d2a400 2 API calls 9582->9583 9584 d26ddd CreateDirectoryA 9583->9584 9585 d113d0 2 API calls 9584->9585 9586 d26e25 9585->9586 9587 d113d0 2 API calls 9586->9587 9588 d26e6b 9587->9588 9589 d24d10 2 API calls 9588->9589 9590 d26e7f 9589->9590 9591 d3cde0 10 API calls 9590->9591 9592 d26e95 9591->9592 9593 d24d10 2 API calls 9592->9593 9594 d26eaf 9593->9594 9595 d3aee0 5 API calls 9594->9595 9596 d26f06 9595->9596 9596->9578 9597 d26f11 GetTempPathA 9596->9597 9598 d26f59 9597->9598 9599 d113d0 2 API calls 9598->9599 9600 d26fc2 9599->9600 9601 d24d10 2 API calls 9600->9601 9601->9578 9603 d3f040 2 API calls 9602->9603 9604 d189cb 9603->9604 9604->9328 9606 d3f066 lstrlen 9605->9606 9607 d3f099 lstrlen 9605->9607 9606->9333 9607->9333 9609 d17320 lstrlen CharLowerBuffA 9608->9609 9611 d173ec 9609->9611 9611->9343 9613 d2a400 2 API calls 9612->9613 9614 d2b4bd 9613->9614 9615 d113d0 2 API calls 9614->9615 9616 d2b4d7 9615->9616 9617 d24d10 2 API calls 9616->9617 9618 d2b54e CreateFileA 9617->9618 9619 d2b59e 9618->9619 9619->9359 9621 d3cfc8 9620->9621 9622 d3d0cb GetComputerNameA 9621->9622 9623 d3d0e2 9622->9623 9630 d3d172 9622->9630 9624 d113d0 2 API calls 9623->9624 9626 d3d130 9624->9626 9625 d113d0 2 API calls 9627 d3d21c 9625->9627 9628 d24d10 2 API calls 9626->9628 9629 d24d10 2 API calls 9627->9629 9628->9630 9631 d3d26a 9629->9631 9630->9625 9632 d3cde0 10 API calls 9631->9632 9633 d3d2ea 9632->9633 9951 d17f10 9633->9951 9635 d3d2ff 9955 d28d30 9635->9955 9637 d3d390 9638 d3f040 2 API calls 9637->9638 9640 d3d3b0 9638->9640 9993 d3c520 9640->9993 9643 d3d46c 9644 d17f10 8 API calls 9643->9644 9645 d3d495 9644->9645 9646 d3c520 10 API calls 9645->9646 9647 d3d4e0 9646->9647 9648 d16830 8 API calls 9647->9648 9649 d3d4ef 9648->9649 9650 d17f10 8 API calls 9649->9650 9651 d3d50e 9650->9651 9652 d3c520 10 API calls 9651->9652 9653 d3d557 9652->9653 9654 d16830 8 API calls 9653->9654 9655 d3d566 9654->9655 9656 d17f10 8 API calls 9655->9656 9657 d3d5a8 9656->9657 9658 d3c520 10 API calls 9657->9658 9659 d3d5c5 9658->9659 9660 d16830 8 API calls 9659->9660 9661 d3d5d1 9660->9661 9662 d17f10 8 API calls 9661->9662 9663 d3d604 9662->9663 9664 d3c520 10 API calls 9663->9664 9665 d3d624 9664->9665 9666 d16830 8 API calls 9665->9666 9667 d3d633 9666->9667 9668 d17f10 8 API calls 9667->9668 9669 d3d691 9668->9669 9670 d113d0 2 API calls 9669->9670 9671 d3d6bf 9670->9671 9672 d3c520 10 API calls 9671->9672 9673 d3d6e4 9672->9673 9674 d16830 8 API calls 9673->9674 9675 d3d6f3 9674->9675 9676 d24d10 2 API calls 9675->9676 9677 d3d710 9676->9677 9678 d17f10 8 API calls 9677->9678 9679 d3d747 9678->9679 9680 d3c520 10 API calls 9679->9680 9681 d3d795 9680->9681 9682 d16830 8 API calls 9681->9682 9683 d3d7a1 9682->9683 9684 d17f10 8 API calls 9683->9684 9685 d3d7e7 9684->9685 9686 d3c520 10 API calls 9685->9686 9687 d3d800 9686->9687 9688 d16830 8 API calls 9687->9688 9689 d3d80f 9688->9689 9690 d17f10 8 API calls 9689->9690 9691 d3d84b 9690->9691 10000 d16a00 9691->10000 9695 d3d8c8 9696 d3c520 10 API calls 9695->9696 9697 d3d8d4 9696->9697 9698 d16830 8 API calls 9697->9698 9699 d3d8e3 9698->9699 9700 d17f10 8 API calls 9699->9700 9701 d3d90e 9700->9701 9702 d3c520 10 API calls 9701->9702 9703 d3d947 9702->9703 9704 d16830 8 API calls 9703->9704 9705 d3d956 9704->9705 10010 d3e500 9705->10010 9707 d3d99b 10034 d3ae10 9707->10034 9709 d3d9c9 10037 d28890 9709->10037 9711 d3d9fe 10041 d2a6c0 9711->10041 9713 d3da36 10046 d2e0a0 9713->10046 9715 d36a8e 9716 d200a0 GetSystemTimeAsFileTime 9715->9716 9717 d2010e __aulldiv 9716->9717 9717->9376 9719 d2ecb8 9718->9719 9720 d3f040 2 API calls 9719->9720 9721 d2ecde 9720->9721 9721->9389 9723 d25e99 CreateToolhelp32Snapshot 9722->9723 9725 d25f34 Process32First 9723->9725 9726 d2613b 9723->9726 9729 d25f91 9725->9729 9726->9421 9727 d26107 CloseHandle 9727->9726 9728 d17300 2 API calls 9728->9729 9729->9727 9729->9728 9730 d26071 Process32Next 9729->9730 9731 d260c5 9729->9731 9730->9729 9730->9731 9731->9727 9733 d2a43c 9732->9733 9734 d2ec80 2 API calls 9733->9734 9735 d2a470 9734->9735 9736 d2a4a0 9735->9736 9737 d3f040 2 API calls 9735->9737 9736->9441 9737->9736 9739 d18065 9738->9739 9740 d1818e CreateFileA 9739->9740 9741 d181d7 9740->9741 9741->9451 9744 d28926 9742->9744 9743 d28985 9745 d113d0 2 API calls 9743->9745 9744->9743 9746 d3dfb0 9 API calls 9744->9746 9747 d289b9 9745->9747 9746->9743 9748 d18030 CreateFileA 9747->9748 9749 d289e5 9748->9749 9750 d24d10 2 API calls 9749->9750 9752 d28a34 9750->9752 9751 d28a78 Sleep 9753 d28aa8 9751->9753 9752->9751 9765 d28b3b 9752->9765 9757 d113d0 2 API calls 9753->9757 9754 d28c20 9754->9463 9755 d28bc1 10095 d3a940 9755->10095 9759 d28b02 9757->9759 9758 d28be8 10100 d17860 9758->10100 9761 d18030 CreateFileA 9759->9761 9762 d28b1d 9761->9762 9764 d24d10 2 API calls 9762->9764 9763 d28c0b 9763->9754 9764->9765 9765->9754 9765->9755 9766->9469 9768 d2986c 9767->9768 9769 d29897 CreateProcessA 9768->9769 9770 d29910 CloseHandle CloseHandle 9769->9770 9771 d2997c 9769->9771 9770->9771 9772 d2996b 9770->9772 9771->9475 9772->9771 9774 d3dee3 9773->9774 9774->9477 9776 d37506 9775->9776 9777 d3751f CreateToolhelp32Snapshot 9775->9777 9776->9777 9778 d375a4 Process32First 9777->9778 9780 d377d6 9777->9780 9781 d375f9 9778->9781 9786 d37783 CloseHandle 9778->9786 9780->9424 9782 d17300 2 API calls 9781->9782 9783 d37723 Process32Next 9781->9783 9784 d3766e OpenProcess 9781->9784 9782->9781 9783->9781 9783->9786 9784->9781 9785 d376a0 TerminateProcess CloseHandle 9784->9785 9785->9781 9786->9780 9788 d3b4b1 9787->9788 9789 d3b4bb CreateFileA 9787->9789 9788->9789 9790 d3b4e3 9789->9790 9791 d3b50c GetFileTime 9789->9791 9790->9432 9792 d3b535 CloseHandle 9791->9792 9793 d3b58f __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 9791->9793 9795 d3b575 9792->9795 9796 d3b5e5 GetFileSize CloseHandle 9793->9796 9795->9432 9797 d3b64a 9796->9797 9797->9432 10104 d21cd0 9798->10104 9817 d3f0e6 9816->9817 9818 d2a400 2 API calls 9817->9818 9819 d3f163 9818->9819 9820 d113d0 2 API calls 9819->9820 9822 d3f17c 9819->9822 9821 d3f251 9820->9821 9823 d24d10 2 API calls 9821->9823 9822->9408 9824 d3f286 9823->9824 10130 d18c10 9824->10130 9827 d200a0 GetSystemTimeAsFileTime 9826->9827 9828 d3c1ca 9827->9828 9829 d200a0 GetSystemTimeAsFileTime 9828->9829 9830 d36cdc 9828->9830 9832 d3c257 9829->9832 9830->9398 9831 d3c270 Sleep 9833 d200a0 GetSystemTimeAsFileTime 9831->9833 9832->9830 9832->9831 9833->9832 9835 d3bbac CreateServiceA 9834->9835 9845 d3bdd9 9834->9845 9836 d3bcd1 OpenServiceA 9835->9836 9837 d3bc0d ChangeServiceConfig2A 9835->9837 9838 d3bd09 StartServiceA 9836->9838 9843 d3bcb2 9836->9843 9839 d3bc52 9837->9839 9840 d3bc7b StartServiceA CloseServiceHandle 9837->9840 9841 d3bd7a CloseServiceHandle 9838->9841 9844 d3bd4b 9838->9844 9839->9840 9842 d3bda5 CloseServiceHandle 9840->9842 9840->9843 9841->9843 9842->9845 9843->9842 9844->9841 9845->9435 9847 d2a5cc 9846->9847 9848 d113d0 2 API calls 9847->9848 9849 d2a609 RegOpenKeyA 9848->9849 9850 d24d10 2 API calls 9849->9850 9851 d2a638 9850->9851 9852 d2a685 RegCloseKey 9851->9852 9853 d3f040 2 API calls 9851->9853 9852->9430 9854 d2a664 RegSetValueExA 9853->9854 9854->9852 9856 d3c7a4 9855->9856 9856->9380 9858 d272f2 9857->9858 9859 d27320 ExitProcess 9858->9859 9861 d3c750 WaitForSingleObject 9860->9861 9862 d2ea61 9861->9862 9863 d272e0 ExitProcess 9862->9863 9864 d2ea9b 9863->9864 9864->9374 9865->9484 9866->9488 9868 d387a5 AllocateAndInitializeSid 9867->9868 9869 d3877e 9867->9869 9870 d387d7 9868->9870 9869->9868 9871 d26333 9870->9871 9872 d3880c CheckTokenMembership 9870->9872 9875 d27110 9871->9875 9873 d3881f FreeSid 9872->9873 9873->9871 9876 d2712b 9875->9876 9877 d113d0 2 API calls 9876->9877 9878 d271a2 GetProcAddress 9877->9878 9880 d24d10 2 API calls 9878->9880 9881 d27216 9880->9881 9882 d2634e 9881->9882 9883 d27255 GetCurrentProcess 9881->9883 9882->9519 9884 d3bf40 9882->9884 9883->9882 9885 d3bf52 GetWindowsDirectoryA 9884->9885 9887 d3bfc7 9885->9887 9888 d3c072 9887->9888 9889 d113d0 2 API calls 9887->9889 9888->9508 9890 d3bff1 9889->9890 9891 d24d10 2 API calls 9890->9891 9892 d3c05a 9891->9892 9893 d3f040 2 API calls 9892->9893 9893->9888 9916 d301f0 9894->9916 9898 d3aeed 9897->9898 9899 d3c750 WaitForSingleObject 9898->9899 9900 d3afaf 9899->9900 9901 d3b01f CreateFileA 9900->9901 9902 d3afcd 9900->9902 9903 d3b059 9901->9903 9909 d3b08d 9901->9909 9904 d2ad50 ReleaseMutex 9902->9904 9905 d2ad50 ReleaseMutex 9903->9905 9906 d3afe9 9904->9906 9907 d3b079 9905->9907 9906->9521 9907->9521 9908 d3b1a2 WriteFile 9908->9909 9909->9908 9910 d3b285 CloseHandle 9909->9910 9949 d2ad50 ReleaseMutex 9910->9949 9914->9556 9915->9555 9917 d3021c 9916->9917 9918 d3f040 2 API calls 9917->9918 9919 d302b1 9918->9919 9922 d3e3e0 9919->9922 9921 d2650c 9921->9515 9925 d3dcf0 9922->9925 9924 d3e400 9924->9921 9926 d3dd0f 9925->9926 9927 d3dd41 9926->9927 9930 d16930 9926->9930 9927->9924 9929 d3dd6f 9929->9924 9931 d16956 9930->9931 9932 d1696b 9931->9932 9934 d29e10 9931->9934 9932->9929 9935 d29e2d 9934->9935 9936 d2a005 9935->9936 9937 d29efc 9935->9937 9942 d29ff6 9935->9942 9945 d225a0 9936->9945 9943 d1f320 GetProcessHeap RtlAllocateHeap 9937->9943 9940 d29f11 9944 d16c90 GetProcessHeap RtlFreeHeap 9940->9944 9942->9932 9943->9940 9944->9942 9946 d225b7 9945->9946 9947 d225d3 GetProcessHeap RtlReAllocateHeap 9946->9947 9948 d22607 GetProcessHeap HeapAlloc 9946->9948 9947->9942 9948->9942 9950 d2ad6a 9949->9950 9950->9521 9952 d17f32 9951->9952 9953 d28890 8 API calls 9952->9953 9954 d17f67 9953->9954 9954->9635 9956 d28d56 9955->9956 9957 d113d0 2 API calls 9956->9957 9958 d28ecf 9957->9958 9959 d24d10 2 API calls 9958->9959 9960 d28f22 GetProcessHeap 9959->9960 9961 d28f62 9960->9961 9962 d28f73 9960->9962 9961->9637 9963 d113d0 2 API calls 9962->9963 9964 d28f93 LoadLibraryA 9963->9964 9965 d24d10 2 API calls 9964->9965 9966 d28fc0 9965->9966 9967 d28fd1 9966->9967 9968 d113d0 2 API calls 9966->9968 9967->9637 9969 d29023 GetProcAddress 9968->9969 9970 d24d10 2 API calls 9969->9970 9971 d29067 9970->9971 9972 d290a0 FreeLibrary 9971->9972 9973 d290d1 RtlAllocateHeap 9971->9973 9972->9637 9974 d29168 GetAdaptersInfo 9973->9974 9975 d2911d FreeLibrary 9973->9975 9977 d292c5 GetAdaptersInfo 9974->9977 9978 d291a5 HeapFree HeapAlloc 9974->9978 9975->9637 9980 d292f0 9977->9980 9981 d294f4 9977->9981 9979 d291f9 9978->9979 9982 d292ba 9979->9982 9983 d2923b FreeLibrary 9979->9983 9985 d113d0 2 API calls 9980->9985 9984 d29772 HeapFree FreeLibrary 9981->9984 9982->9977 9983->9637 9984->9637 9986 d29327 9985->9986 9988 d24d10 2 API calls 9986->9988 9989 d2935b 9988->9989 9989->9981 9990 d113d0 2 API calls 9989->9990 9991 d29517 9990->9991 9992 d24d10 2 API calls 9991->9992 9992->9981 10050 d28c90 9993->10050 9996 d16830 9997 d1685d 9996->9997 9998 d28890 8 API calls 9997->9998 9999 d1686e 9998->9999 9999->9643 10001 d16a17 10000->10001 10002 d113d0 2 API calls 10001->10002 10003 d16a68 10002->10003 10004 d24d10 2 API calls 10003->10004 10005 d16b68 10004->10005 10006 d176f0 10005->10006 10007 d1773d 10006->10007 10008 d3f040 2 API calls 10007->10008 10009 d17794 10008->10009 10009->9695 10011 d3e520 10010->10011 10012 d113d0 2 API calls 10011->10012 10013 d3e598 10012->10013 10014 d113d0 2 API calls 10013->10014 10015 d3e5b1 10014->10015 10016 d113d0 2 API calls 10015->10016 10017 d3e5e7 10016->10017 10018 d24d10 2 API calls 10017->10018 10019 d3e62c 10018->10019 10020 d113d0 2 API calls 10019->10020 10021 d3e673 10020->10021 10022 d24d10 2 API calls 10021->10022 10023 d3e688 10022->10023 10024 d24d10 2 API calls 10023->10024 10030 d3e6ae 10024->10030 10025 d3ef55 10026 d24d10 2 API calls 10025->10026 10028 d3efb6 10026->10028 10028->9707 10029 d392c0 8 API calls 10031 d3ea2f 10029->10031 10030->10031 10056 d392c0 10030->10056 10031->10025 10031->10029 10033 d3ede2 10031->10033 10032 d392c0 8 API calls 10032->10033 10033->10025 10033->10032 10035 d3dcf0 8 API calls 10034->10035 10036 d3ae17 10035->10036 10036->9709 10038 d288a6 10037->10038 10039 d3dcf0 8 API calls 10038->10039 10040 d288b3 10039->10040 10040->9711 10063 d2d1e0 10041->10063 10043 d2a7d0 10043->9713 10044 d2a6de 10044->10043 10045 d28890 8 API calls 10044->10045 10045->10043 10047 d3c340 10046->10047 10090 d22560 10047->10090 10051 d28c9c 10050->10051 10052 d3f040 2 API calls 10051->10052 10053 d28cee 10052->10053 10054 d3e3e0 8 API calls 10053->10054 10055 d28cfa 10054->10055 10055->9996 10059 d163c0 10056->10059 10058 d392cd 10058->10030 10060 d163de 10059->10060 10061 d3dcf0 8 API calls 10060->10061 10062 d163eb 10061->10062 10062->10058 10068 d22630 10063->10068 10065 d2d2e5 10065->10044 10067 d2d1fa 10067->10065 10072 d3dfb0 10067->10072 10069 d22658 10068->10069 10071 d22695 10068->10071 10070 d3ae10 8 API calls 10069->10070 10070->10071 10071->10067 10073 d3dfd9 10072->10073 10074 d3c750 WaitForSingleObject 10073->10074 10075 d3e065 10074->10075 10077 d113d0 2 API calls 10075->10077 10089 d3e1de 10075->10089 10076 d3e293 CryptGenRandom 10086 d3e2a9 10076->10086 10078 d3e0eb GetProcAddress 10077->10078 10080 d113d0 2 API calls 10078->10080 10079 d2ad50 ReleaseMutex 10081 d3e3b4 10079->10081 10082 d3e128 10080->10082 10081->10067 10083 d24d10 2 API calls 10082->10083 10084 d3e153 GetProcAddress 10083->10084 10087 d3e1b4 10084->10087 10086->10079 10088 d24d10 2 API calls 10087->10088 10088->10089 10089->10076 10089->10086 10091 d2258e 10090->10091 10092 d2256a 10090->10092 10094 d16c90 GetProcessHeap RtlFreeHeap 10092->10094 10094->10091 10097 d3a96e 10095->10097 10096 d3a98c 10096->9758 10097->10096 10098 d3aa09 WriteFile 10097->10098 10099 d3aa4d 10098->10099 10099->9758 10101 d1787f 10100->10101 10102 d1788e CloseHandle 10100->10102 10101->10102 10103 d178b3 10102->10103 10103->9763 10129 d2e150 10104->10129 10131 d18c1d 10130->10131 10132 d3ae10 8 API calls 10131->10132 10133 d18c85 10132->10133 10134 d3c750 WaitForSingleObject 10133->10134 10135 d18c9a CreateFileA 10134->10135 10136 d18cee 10135->10136 10143 d18cfd 10135->10143 10137 d2ad50 ReleaseMutex 10136->10137 10139 d18f49 10137->10139 10138 d18d30 ReadFile 10138->10143 10139->9822 10140 d29e10 8 API calls 10140->10143 10141 d18f1b CloseHandle 10141->10136 10142 d28890 8 API calls 10142->10143 10143->10138 10143->10140 10143->10141 10143->10142 10144 d18e7b CloseHandle 10143->10144 10145 d2ad50 ReleaseMutex 10144->10145 10146 d18ec4 10145->10146 10146->9822 10148 d2edc2 10147->10148 10149 d2cdd0 3 API calls 10148->10149 10150 d2ef83 10149->10150 10151 d21650 11 API calls 10150->10151 10152 d2efad 10151->10152 10153 d2a400 2 API calls 10152->10153 10154 d2efc3 10153->10154 10155 d113d0 2 API calls 10154->10155 10156 d2efde 10155->10156 10157 d24d10 2 API calls 10156->10157 10170 d2f045 10157->10170 10158 d28900 13 API calls 10158->10170 10159 d3ae10 8 API calls 10160 d2f7b4 Sleep 10159->10160 10296 d29be0 10160->10296 10162 d25e60 6 API calls 10162->10170 10163 d200a0 GetSystemTimeAsFileTime 10163->10170 10165 d29830 3 API calls 10165->10170 10166 d113d0 2 API calls 10166->10170 10168 d24d10 2 API calls 10168->10170 10170->10158 10170->10159 10170->10162 10170->10163 10170->10165 10170->10166 10170->10168 10180 d2f3a9 10170->10180 10181 d2f9a0 10170->10181 10193 d39610 10170->10193 10306 d379e0 10170->10306 10171 d2c6b0 34 API calls 10171->10180 10172 d113d0 GetProcessHeap RtlAllocateHeap 10172->10180 10173 d3cde0 10 API calls 10173->10180 10174 d24d10 GetProcessHeap RtlFreeHeap 10174->10180 10175 d17f10 8 API calls 10175->10180 10177 d16830 8 API calls 10177->10180 10178 d39610 22 API calls 10178->10180 10179 d379e0 52 API calls 10179->10180 10180->10170 10180->10171 10180->10172 10180->10173 10180->10174 10180->10175 10180->10177 10180->10178 10180->10179 10318 d22fd0 10180->10318 10182 d2f9c9 10181->10182 10183 d113d0 2 API calls 10182->10183 10184 d2fa53 10183->10184 10185 d113d0 2 API calls 10184->10185 10186 d2fa6e 10185->10186 10322 d281f0 10186->10322 10189 d24d10 2 API calls 10190 d2fabe 10189->10190 10191 d24d10 2 API calls 10190->10191 10192 d2fad8 10191->10192 10192->10170 10194 d39646 10193->10194 10195 d200a0 GetSystemTimeAsFileTime 10194->10195 10196 d3978f 10195->10196 10197 d3f040 2 API calls 10196->10197 10201 d397d0 10197->10201 10198 d3f040 2 API calls 10199 d3998c 10198->10199 10200 d3f040 2 API calls 10199->10200 10202 d3999a 10200->10202 10201->10198 10271 d3a27b 10201->10271 10203 d113d0 2 API calls 10202->10203 10202->10271 10204 d39a38 10203->10204 10205 d3cde0 10 API calls 10204->10205 10206 d39a67 10205->10206 10207 d24d10 2 API calls 10206->10207 10208 d39a95 10207->10208 10209 d113d0 2 API calls 10208->10209 10223 d39c1c 10208->10223 10210 d39aca 10209->10210 10211 d28c90 10 API calls 10210->10211 10213 d39b0b 10211->10213 10212 d3c520 10 API calls 10214 d39cde 10212->10214 10217 d2e0a0 2 API calls 10213->10217 10215 d16830 8 API calls 10214->10215 10216 d39cea 10215->10216 10219 d113d0 2 API calls 10216->10219 10218 d39b28 10217->10218 10220 d24d10 2 API calls 10218->10220 10221 d39d08 10219->10221 10226 d39b3a 10220->10226 10222 d3c520 10 API calls 10221->10222 10224 d39d20 10222->10224 10223->10212 10225 d16830 8 API calls 10224->10225 10227 d39d2c 10225->10227 10226->10223 10328 d27650 10226->10328 10229 d24d10 2 API calls 10227->10229 10231 d39d54 10229->10231 10230 d39bd4 10232 d113d0 2 API calls 10230->10232 10234 d3c520 10 API calls 10231->10234 10233 d39bf2 10232->10233 10235 d3cde0 10 API calls 10233->10235 10236 d39d7f 10234->10236 10237 d39c0a 10235->10237 10238 d16830 8 API calls 10236->10238 10239 d24d10 2 API calls 10237->10239 10240 d39d8e 10238->10240 10239->10223 10241 d113d0 2 API calls 10240->10241 10281 d39fa4 10240->10281 10243 d39dd8 10241->10243 10242 d113d0 2 API calls 10244 d3a00b 10242->10244 10246 d3c520 10 API calls 10243->10246 10245 d3c520 10 API calls 10244->10245 10247 d3a056 10245->10247 10248 d39e53 10246->10248 10249 d16830 8 API calls 10247->10249 10250 d16830 8 API calls 10248->10250 10251 d3a062 10249->10251 10252 d39e62 10250->10252 10253 d24d10 2 API calls 10251->10253 10254 d113d0 2 API calls 10252->10254 10255 d3a098 10253->10255 10256 d39e87 10254->10256 10257 d3a0ba socket 10255->10257 10258 d16830 8 API calls 10255->10258 10261 d24d10 2 API calls 10256->10261 10259 d3a106 10257->10259 10260 d3a0ed 10257->10260 10258->10257 10263 d3a192 gethostbyname 10259->10263 10264 d3a140 setsockopt 10259->10264 10260->10170 10262 d39eaf 10261->10262 10332 d17080 wvsprintfA 10262->10332 10265 d3a1c8 inet_ntoa inet_addr htons connect 10263->10265 10263->10271 10264->10263 10266 d3a17c 10264->10266 10265->10271 10272 d3a2c7 10265->10272 10266->10263 10269 d39ed1 10270 d24d10 2 API calls 10269->10270 10273 d39ef0 10270->10273 10271->10170 10274 d3a2f8 send 10272->10274 10275 d3c520 10 API calls 10273->10275 10276 d3a323 10274->10276 10277 d39f95 10275->10277 10278 d3a33e 10276->10278 10280 d3ae10 8 API calls 10276->10280 10279 d16830 8 API calls 10277->10279 10278->10170 10279->10281 10295 d3a370 10280->10295 10281->10242 10282 d3a3eb recv 10283 d3a881 closesocket 10282->10283 10282->10295 10285 d3a8a7 10283->10285 10285->10271 10286 d27650 8 API calls 10285->10286 10286->10271 10287 d29e10 8 API calls 10287->10295 10288 d28890 8 API calls 10288->10295 10289 d113d0 GetProcessHeap RtlAllocateHeap 10289->10295 10290 d3a877 10290->10283 10291 d2e0a0 GetProcessHeap RtlFreeHeap 10291->10295 10292 d24d10 GetProcessHeap RtlFreeHeap 10292->10295 10294 d28c90 10 API calls 10294->10295 10295->10282 10295->10283 10295->10287 10295->10288 10295->10289 10295->10290 10295->10291 10295->10292 10295->10294 10333 d16660 10295->10333 10337 d219a0 10295->10337 10297 d29bfa 10296->10297 10298 d29d53 10297->10298 10299 d29cc4 10297->10299 10305 d29df3 10297->10305 10302 d29ddb 10298->10302 10365 d20cc0 10298->10365 10299->10298 10300 d29cd5 DeleteFileA 10299->10300 10360 d25520 10299->10360 10300->10299 10369 d26190 10302->10369 10305->10170 10399 d24700 10306->10399 10308 d37a48 10309 d28890 8 API calls 10308->10309 10312 d37a8a 10308->10312 10310 d37c31 10309->10310 10406 d1fd20 10310->10406 10312->10170 10313 d37cab 10313->10312 10314 d28890 8 API calls 10313->10314 10315 d37e93 10314->10315 10420 d306d0 10315->10420 10317 d37efd 10317->10170 10319 d22ff4 10318->10319 10320 d28890 8 API calls 10319->10320 10321 d231a8 10319->10321 10320->10321 10321->10180 10323 d2821f 10322->10323 10324 d113d0 2 API calls 10323->10324 10325 d28588 10324->10325 10326 d24d10 2 API calls 10325->10326 10327 d285dc 10326->10327 10327->10189 10331 d27679 10328->10331 10330 d2772a 10330->10230 10356 d2e330 10331->10356 10332->10269 10334 d16679 10333->10334 10335 d200a0 GetSystemTimeAsFileTime 10334->10335 10336 d166b3 10334->10336 10335->10336 10336->10295 10338 d219c0 10337->10338 10339 d113d0 2 API calls 10338->10339 10340 d219fe 10339->10340 10341 d28c90 10 API calls 10340->10341 10342 d21a64 10341->10342 10343 d2e0a0 2 API calls 10342->10343 10344 d21a7e 10343->10344 10345 d24d10 2 API calls 10344->10345 10346 d21a90 10345->10346 10347 d21aa1 10346->10347 10348 d113d0 2 API calls 10346->10348 10347->10295 10349 d21ac0 10348->10349 10350 d28c90 10 API calls 10349->10350 10351 d21ad8 10350->10351 10352 d2e0a0 2 API calls 10351->10352 10353 d21aef 10352->10353 10354 d24d10 2 API calls 10353->10354 10355 d21b01 10354->10355 10355->10295 10357 d2e34f 10356->10357 10358 d29e10 8 API calls 10357->10358 10359 d2e389 10358->10359 10359->10330 10373 d2e250 10360->10373 10362 d25537 10377 d172d0 10362->10377 10367 d20cf0 10365->10367 10366 d20dd1 10366->10298 10367->10366 10392 d3c940 10367->10392 10370 d26198 10369->10370 10371 d22560 2 API calls 10370->10371 10372 d3c34e 10371->10372 10374 d2e275 10373->10374 10375 d29e10 8 API calls 10374->10375 10376 d2e27f 10375->10376 10376->10362 10378 d172dd 10377->10378 10379 d172ee 10378->10379 10381 d24e40 10378->10381 10379->10299 10384 d3c360 10381->10384 10383 d24e4e 10383->10379 10385 d3c372 10384->10385 10388 d1fb40 10385->10388 10387 d3c388 10387->10383 10389 d1fb4c 10388->10389 10390 d16930 8 API calls 10389->10390 10391 d1fbb2 10390->10391 10391->10387 10395 d314a0 10392->10395 10396 d314df 10395->10396 10397 d2e330 8 API calls 10396->10397 10398 d31515 10397->10398 10398->10366 10450 d3c100 10399->10450 10402 d3ae10 8 API calls 10403 d2472c 10402->10403 10404 d3ae10 8 API calls 10403->10404 10405 d24743 10404->10405 10405->10308 10407 d28c90 10 API calls 10406->10407 10408 d1fdae 10407->10408 10409 d2e0a0 2 API calls 10408->10409 10410 d1fdc6 10409->10410 10411 d113d0 2 API calls 10410->10411 10419 d1fed9 10410->10419 10414 d1fe11 10411->10414 10412 d1ff20 10412->10313 10413 d200a0 GetSystemTimeAsFileTime 10415 d1ff5c 10413->10415 10457 d247a0 10414->10457 10415->10313 10417 d1fe65 10418 d24d10 2 API calls 10417->10418 10418->10419 10419->10412 10419->10413 10421 d30707 10420->10421 10422 d3c100 8 API calls 10421->10422 10449 d30786 10422->10449 10423 d30eca 10424 d310e4 10423->10424 10427 d2ec80 2 API calls 10423->10427 10446 d31076 10423->10446 10426 d3ae10 8 API calls 10424->10426 10425 d3ae10 8 API calls 10425->10424 10428 d31126 10426->10428 10429 d30f49 10427->10429 10428->10317 10674 d31520 10429->10674 10434 d113d0 2 API calls 10435 d30fbe 10434->10435 10436 d24d10 2 API calls 10435->10436 10438 d30fe9 10436->10438 10437 d24d10 GetProcessHeap RtlFreeHeap 10437->10449 10440 d3aee0 5 API calls 10438->10440 10439 d28890 8 API calls 10439->10449 10442 d31016 10440->10442 10441 d113d0 GetProcessHeap RtlAllocateHeap 10441->10449 10443 d29830 3 API calls 10442->10443 10444 d31051 10443->10444 10682 d22b70 10444->10682 10446->10425 10448 d30e0b CreateThread CloseHandle 10448->10449 10709 d20e40 10448->10709 10449->10423 10449->10424 10449->10437 10449->10439 10449->10441 10449->10448 10667 d1f9c0 10449->10667 10451 d3ae10 8 API calls 10450->10451 10452 d3c117 10451->10452 10453 d3ae10 8 API calls 10452->10453 10454 d3c149 10453->10454 10455 d3ae10 8 API calls 10454->10455 10456 d2471a 10455->10456 10456->10402 10459 d24812 10457->10459 10458 d24823 10458->10417 10459->10458 10470 d31300 10459->10470 10463 d248f6 10469 d248a7 10463->10469 10479 d22cf0 10463->10479 10465 d24999 10486 d15300 10465->10486 10498 d15b90 10469->10498 10471 d31332 10470->10471 10502 d299f0 10471->10502 10474 d2e460 4 API calls 10475 d24883 10474->10475 10475->10469 10476 d2e460 10475->10476 10477 d299f0 4 API calls 10476->10477 10478 d2e485 10477->10478 10478->10463 10510 d221a0 10479->10510 10483 d22d5a 10522 d2a820 10483->10522 10485 d22d92 10485->10465 10488 d1530d 10486->10488 10487 d157fa 10487->10469 10488->10487 10534 d38bd0 10488->10534 10490 d1539c 10492 d113d0 2 API calls 10490->10492 10495 d153e0 10490->10495 10497 d15620 10490->10497 10491 d113d0 2 API calls 10491->10495 10494 d155bc 10492->10494 10493 d15708 10493->10469 10494->10495 10496 d24d10 2 API calls 10494->10496 10495->10469 10496->10497 10497->10491 10497->10493 10499 d15bb4 10498->10499 10500 d16440 2 API calls 10499->10500 10501 d15c0b 10500->10501 10501->10417 10503 d29a3f 10502->10503 10507 d29a77 10502->10507 10508 d1f320 GetProcessHeap RtlAllocateHeap 10503->10508 10505 d29a6e 10505->10507 10509 d16c90 GetProcessHeap RtlFreeHeap 10505->10509 10507->10474 10507->10475 10508->10505 10509->10507 10511 d221ce 10510->10511 10512 d113d0 2 API calls 10511->10512 10513 d2222d 10512->10513 10514 d24d10 2 API calls 10513->10514 10515 d22299 10514->10515 10516 d15000 10515->10516 10518 d1505d 10516->10518 10519 d152a0 10516->10519 10517 d15191 10517->10519 10521 d380e0 4 API calls 10517->10521 10518->10517 10528 d380e0 10518->10528 10519->10483 10521->10517 10523 d2a90c 10522->10523 10524 d15000 4 API calls 10523->10524 10525 d2aba2 10524->10525 10526 d15000 4 API calls 10525->10526 10527 d2abb8 10526->10527 10527->10485 10529 d38130 10528->10529 10530 d113d0 2 API calls 10529->10530 10531 d382e2 10530->10531 10532 d24d10 2 API calls 10531->10532 10533 d3868a 10532->10533 10533->10517 10535 d38c07 10534->10535 10536 d31300 4 API calls 10535->10536 10539 d38c52 10536->10539 10537 d16440 2 API calls 10538 d38d70 10537->10538 10538->10490 10540 d38ccf 10539->10540 10541 d38c9c 10539->10541 10545 d38d31 10539->10545 10550 d2d310 10540->10550 10546 d16440 10541->10546 10545->10537 10547 d16487 10546->10547 10548 d16606 10546->10548 10547->10548 10588 d16c90 GetProcessHeap RtlFreeHeap 10547->10588 10548->10490 10552 d2d32a 10550->10552 10551 d2debe 10551->10545 10552->10551 10553 d299f0 4 API calls 10552->10553 10554 d2d53d 10553->10554 10555 d299f0 4 API calls 10554->10555 10587 d2d951 10554->10587 10562 d2d564 10555->10562 10556 d2de48 10558 d2de70 10556->10558 10559 d2de95 10556->10559 10557 d16440 2 API calls 10557->10587 10560 d16440 2 API calls 10558->10560 10561 d16440 2 API calls 10559->10561 10564 d2de80 10560->10564 10565 d2dea9 10561->10565 10563 d299f0 4 API calls 10562->10563 10562->10587 10566 d2d5b3 10563->10566 10564->10545 10565->10545 10567 d2e460 4 API calls 10566->10567 10576 d2d5d9 10566->10576 10566->10587 10568 d2d61b 10567->10568 10568->10587 10589 d15810 10568->10589 10572 d2d717 10601 d24580 10572->10601 10573 d2d70a 10575 d16cd0 4 API calls 10573->10575 10577 d2d712 10575->10577 10576->10572 10576->10573 10576->10587 10578 d24580 4 API calls 10577->10578 10579 d2d789 10578->10579 10580 d299f0 4 API calls 10579->10580 10579->10587 10581 d2d825 10580->10581 10582 d24580 4 API calls 10581->10582 10581->10587 10583 d2d84e 10582->10583 10585 d299f0 4 API calls 10583->10585 10586 d24580 4 API calls 10583->10586 10583->10587 10584 d2db46 10584->10545 10585->10583 10586->10583 10587->10556 10587->10557 10587->10584 10588->10547 10590 d1588b 10589->10590 10591 d299f0 4 API calls 10590->10591 10592 d158f0 10590->10592 10591->10592 10592->10587 10593 d16cd0 10592->10593 10594 d16ced 10593->10594 10606 d2b7d0 10594->10606 10597 d16d36 10598 d16dc3 10597->10598 10600 d16d84 10597->10600 10648 d117c0 10597->10648 10598->10576 10600->10598 10657 d22360 10600->10657 10602 d245b5 10601->10602 10603 d245af 10601->10603 10604 d299f0 4 API calls 10602->10604 10603->10577 10605 d2461c 10604->10605 10605->10577 10608 d2b7fb 10606->10608 10607 d2b81d 10607->10597 10608->10607 10609 d2b921 10608->10609 10610 d2b8a9 10608->10610 10611 d24580 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10609->10611 10612 d2b8c2 10610->10612 10614 d2e460 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10610->10614 10613 d2b935 10611->10613 10615 d2b90e 10612->10615 10616 d24580 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10612->10616 10643 d2b901 10612->10643 10617 d24580 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10613->10617 10613->10643 10614->10612 10615->10597 10616->10643 10619 d2b95e 10617->10619 10618 d16440 GetProcessHeap RtlFreeHeap 10620 d2c687 10618->10620 10621 d299f0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10619->10621 10619->10643 10620->10597 10622 d2b9ac 10621->10622 10623 d2e460 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10622->10623 10622->10643 10624 d2b9d6 10623->10624 10625 d299f0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10624->10625 10624->10643 10626 d2b9f8 10625->10626 10627 d299f0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10626->10627 10626->10643 10628 d2ba1d 10627->10628 10629 d15810 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10628->10629 10630 d2baf4 10628->10630 10628->10643 10632 d2bab8 10629->10632 10631 d15810 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10630->10631 10630->10643 10636 d2bbd1 10631->10636 10633 d15810 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10632->10633 10632->10643 10633->10630 10634 d22360 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10634->10636 10635 d2c44b 10637 d24580 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10635->10637 10639 d2c49e 10635->10639 10636->10634 10640 d2bca1 10636->10640 10637->10639 10638 d2e460 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10638->10640 10641 d24580 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10639->10641 10639->10643 10640->10635 10640->10638 10642 d25da0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10640->10642 10640->10643 10644 d15810 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10640->10644 10645 d22360 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10640->10645 10646 d24580 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10640->10646 10647 d117c0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10640->10647 10641->10643 10642->10640 10643->10615 10643->10618 10644->10640 10645->10640 10646->10640 10647->10640 10649 d11805 10648->10649 10650 d1196d 10648->10650 10652 d1181f 10649->10652 10653 d118ce 10649->10653 10651 d3c9d0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10650->10651 10656 d1184c 10651->10656 10655 d3aa90 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10652->10655 10654 d3aa90 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10653->10654 10654->10656 10655->10656 10656->10597 10658 d2239f 10657->10658 10659 d224e1 10658->10659 10660 d223bb 10658->10660 10661 d3c9d0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10659->10661 10662 d22444 10660->10662 10663 d223dd 10660->10663 10665 d22404 10661->10665 10666 d3aa90 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10662->10666 10664 d3aa90 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10663->10664 10664->10665 10665->10600 10666->10665 10668 d1fa12 CreateEventA CreateThread CloseHandle 10667->10668 10670 d1fad1 WaitForSingleObject 10668->10670 10671 d1fab6 10668->10671 10672 d1faea CloseHandle 10670->10672 10671->10670 10672->10449 10675 d3156b 10674->10675 10676 d30f87 10674->10676 10677 d3dfb0 9 API calls 10675->10677 10678 d38fa0 10676->10678 10677->10676 10680 d38fbc 10678->10680 10679 d30fa8 10679->10434 10680->10679 10681 d31520 9 API calls 10680->10681 10681->10680 10683 d3c520 10 API calls 10682->10683 10684 d22b9f 10683->10684 10687 d16e10 10684->10687 10686 d22bae 10686->10446 10688 d16e2d 10687->10688 10689 d16eab 10688->10689 10691 d38e40 10688->10691 10689->10686 10696 d1fca0 10691->10696 10694 d172d0 8 API calls 10695 d38e72 10694->10695 10695->10689 10697 d1fcbf 10696->10697 10702 d2e6a0 10697->10702 10699 d1fcea 10705 d17240 10699->10705 10701 d1fd0b 10701->10694 10703 d29e10 8 API calls 10702->10703 10704 d2e6bf 10703->10704 10704->10699 10706 d17256 10705->10706 10707 d16930 8 API calls 10706->10707 10708 d1728f 10707->10708 10708->10701 10710 d20e60 10709->10710 10711 d113d0 2 API calls 10710->10711 10712 d20f04 10711->10712 10763 d17080 wvsprintfA 10712->10763 10714 d20f45 10715 d24d10 2 API calls 10714->10715 10716 d20f57 10715->10716 10717 d392c0 8 API calls 10716->10717 10718 d2107f 10717->10718 10719 d392c0 8 API calls 10718->10719 10720 d2109c 10719->10720 10764 d24ed0 10720->10764 10722 d210af 10786 d15ed0 10722->10786 10724 d210e1 10725 d3e500 8 API calls 10724->10725 10726 d21155 10725->10726 10808 d2e540 10726->10808 10728 d2118c 10729 d113d0 2 API calls 10728->10729 10730 d211b7 10729->10730 10731 d3cde0 10 API calls 10730->10731 10732 d211d9 10731->10732 10733 d24d10 2 API calls 10732->10733 10734 d2121c 10733->10734 10735 d22fd0 8 API calls 10734->10735 10736 d21260 10735->10736 10737 d16830 8 API calls 10736->10737 10738 d21269 10737->10738 10739 d113d0 2 API calls 10738->10739 10740 d21292 10739->10740 10741 d3c520 10 API calls 10740->10741 10742 d212aa 10741->10742 10743 d16830 8 API calls 10742->10743 10744 d212b6 10743->10744 10745 d24d10 2 API calls 10744->10745 10746 d212e0 10745->10746 10747 d28890 8 API calls 10746->10747 10748 d2131c 10747->10748 10749 d2e540 8 API calls 10748->10749 10750 d21337 10749->10750 10751 d2f9a0 4 API calls 10750->10751 10752 d21388 10751->10752 10753 d113d0 2 API calls 10752->10753 10754 d213a8 10753->10754 10755 d39610 22 API calls 10754->10755 10756 d213d1 10755->10756 10757 d24d10 2 API calls 10756->10757 10758 d21401 10757->10758 10759 d2e0a0 2 API calls 10758->10759 10760 d21443 10759->10760 10761 d2e0a0 2 API calls 10760->10761 10762 d2144b 10761->10762 10763->10714 10765 d24f11 CreateToolhelp32Snapshot 10764->10765 10767 d25003 10765->10767 10768 d2502a 10767->10768 10769 d250c9 Process32First 10767->10769 10770 d113d0 2 API calls 10768->10770 10771 d25479 CloseHandle 10769->10771 10774 d25110 10769->10774 10775 d25049 10770->10775 10772 d254aa 10771->10772 10772->10722 10773 d3f040 2 API calls 10773->10774 10774->10773 10777 d2525f CreateToolhelp32Snapshot 10774->10777 10779 d252b9 Module32First 10774->10779 10781 d113d0 GetProcessHeap RtlAllocateHeap 10774->10781 10782 d24d10 GetProcessHeap RtlFreeHeap 10774->10782 10783 d392c0 8 API calls 10774->10783 10812 d17080 wvsprintfA 10774->10812 10776 d24d10 2 API calls 10775->10776 10778 d2509a 10776->10778 10777->10774 10777->10779 10778->10722 10779->10774 10781->10774 10782->10774 10784 d253fa CloseHandle Process32Next 10783->10784 10784->10774 10785 d25478 10784->10785 10785->10771 10787 d15eff OpenSCManagerA 10786->10787 10789 d16307 10787->10789 10790 d15fcb EnumServicesStatusA GetLastError 10787->10790 10791 d113d0 2 API calls 10789->10791 10792 d1602d 10790->10792 10795 d16333 10791->10795 10800 d162de 10792->10800 10813 d1f320 GetProcessHeap RtlAllocateHeap 10792->10813 10794 d16088 10796 d160a2 EnumServicesStatusA 10794->10796 10797 d16296 CloseServiceHandle 10794->10797 10798 d24d10 2 API calls 10795->10798 10799 d1624f 10796->10799 10805 d160da 10796->10805 10797->10800 10798->10800 10815 d16c90 GetProcessHeap RtlFreeHeap 10799->10815 10800->10724 10802 d16273 10802->10797 10803 d3f040 lstrlen lstrlen 10803->10805 10804 d113d0 2 API calls 10804->10805 10805->10799 10805->10803 10805->10804 10807 d24d10 2 API calls 10805->10807 10814 d17080 wvsprintfA 10805->10814 10807->10805 10810 d2e57c 10808->10810 10809 d3ae10 8 API calls 10811 d2e63f 10809->10811 10810->10809 10811->10728 10812->10774 10813->10794 10814->10805 10815->10802 10816 d27ac1 10817 d27ae5 RegisterServiceCtrlHandlerA 10816->10817 10819 d27bea SetServiceStatus CreateEventA SetServiceStatus 10817->10819 10820 d27e3b 10817->10820 10821 d27cc4 WaitForSingleObject 10819->10821 10821->10821 10822 d27cf5 10821->10822 10823 d3c750 WaitForSingleObject 10822->10823 10824 d27d10 10823->10824 10825 d27d52 10824->10825 10826 d27d6b SetServiceStatus CloseHandle SetServiceStatus 10824->10826 10825->10826 10826->10820 10966 d21c41 10967 d21c52 10966->10967 10968 d225a0 4 API calls 10967->10968 10969 d21c7e 10967->10969 10968->10969 10970 d38a40 10971 d38a5b 10970->10971 10972 d38a62 SetServiceStatus 10970->10972 10971->10972 10973 d38a83 SetServiceStatus SetEvent 10971->10973 10974 d38a79 10971->10974 10974->10973 10976 d2e870 10977 d2e888 10976->10977 10978 d117c0 4 API calls 10977->10978 10979 d2e970 10978->10979 11175 d24bf0 11176 d24c0c 11175->11176 11181 d2cd10 11176->11181 11188 d2e040 11181->11188 11189 d2e05a 11188->11189 11190 d22630 8 API calls 11189->11190 11191 d2e06d 11190->11191 11196 d38ff4 11198 d39000 11196->11198 11197 d31520 9 API calls 11197->11198 11198->11197 11199 d390bb 11198->11199 10847 d2cef9 10848 d2cf00 10847->10848 10849 d200a0 GetSystemTimeAsFileTime 10848->10849 10850 d2cf71 GetTickCount 10849->10850 10852 d2cfe0 10850->10852 10853 d112e0 10854 d112f9 10853->10854 10857 d15d30 10854->10857 10856 d113b0 10858 d15d62 10857->10858 10859 d17240 8 API calls 10858->10859 10860 d15d91 10859->10860 10860->10856 11200 d255e0 11201 d255f6 11200->11201 11205 d25607 11200->11205 11202 d25617 11203 d25748 ReadFile 11204 d25763 11203->11204 11205->11202 11205->11203 11288 d2eb60 11289 d2eb94 FlushFileBuffers 11288->11289 11290 d2eb8a 11288->11290 11291 d2eba4 GetLastError 11289->11291 11292 d2ebf8 11289->11292 11290->11289 11291->11292 10990 d3c660 10991 d3c678 10990->10991 10992 d3f040 2 API calls 10991->10992 10993 d3c6c5 10992->10993 10994 d29e10 8 API calls 10993->10994 10995 d3c6dc 10994->10995 10998 d3f530 10995->10998 10999 d3f53e 10998->10999 11000 d28890 8 API calls 10999->11000 11001 d3c732 11000->11001 11322 d29569 11323 d29570 11322->11323 11324 d29772 HeapFree FreeLibrary 11323->11324 11325 d1c710 11327 d1c72a 11325->11327 11326 d1c78f 11327->11326 11328 d3f040 lstrlen lstrlen 11327->11328 11329 d17080 wvsprintfA 11327->11329 11328->11327 11329->11327 10861 d3c490 10862 d3c4b0 10861->10862 10865 d3b9e0 10862->10865 10866 d3b9f1 10865->10866 10867 d3e3e0 8 API calls 10866->10867 10868 d3b9ff 10867->10868 10869 d1c09c 10870 d1c0df 10869->10870 10872 d34e51 174 API calls 10870->10872 10871 d1c5fe 10872->10871 11209 d3b39e 11210 d3b3a7 11209->11210 11214 d1f6a0 11210->11214 11212 d3b3ad 11213 d3b3fa ExitProcess 11212->11213 11215 d1f6b4 11214->11215 11216 d1f6ca GetStdHandle GetStdHandle 11214->11216 11215->11216 11217 d1f759 11216->11217 11218 d1f76b GetStdHandle 11216->11218 11217->11218 11218->11212 11219 d15b80 11222 d1f300 11219->11222 11223 d22990 2 API calls 11222->11223 11224 d15b8e 11223->11224 10873 d22a80 10876 d3bb10 10873->10876 10879 d392e0 10876->10879 10878 d22a8e 10880 d3f040 2 API calls 10879->10880 10881 d392fb 10880->10881 10881->10878 11334 d23700 11335 d2372a 11334->11335 11394 d2a360 11335->11394 11337 d23794 11338 d2f9a0 4 API calls 11337->11338 11393 d23c3d 11337->11393 11339 d2382f 11338->11339 11340 d113d0 2 API calls 11339->11340 11342 d23845 11340->11342 11341 d2e0a0 2 API calls 11343 d23ca1 11341->11343 11344 d3cde0 10 API calls 11342->11344 11345 d2386a 11344->11345 11346 d24d10 2 API calls 11345->11346 11347 d23893 11346->11347 11397 d3c600 11347->11397 11352 d16830 8 API calls 11353 d238d9 11352->11353 11354 d2e0a0 2 API calls 11353->11354 11355 d238ec 11354->11355 11356 d113d0 2 API calls 11355->11356 11357 d2391b 11356->11357 11358 d3c520 10 API calls 11357->11358 11359 d2393e 11358->11359 11360 d16830 8 API calls 11359->11360 11361 d2394a 11360->11361 11362 d24d10 2 API calls 11361->11362 11363 d23964 11362->11363 11364 d22fd0 8 API calls 11363->11364 11365 d2399f 11364->11365 11366 d16830 8 API calls 11365->11366 11367 d239a8 11366->11367 11368 d27650 8 API calls 11367->11368 11369 d239d4 11368->11369 11403 d23cb0 11369->11403 11371 d23a00 11372 d3e500 8 API calls 11371->11372 11373 d23a2f 11372->11373 11459 d38080 11373->11459 11376 d113d0 2 API calls 11377 d23a97 11376->11377 11378 d3c520 10 API calls 11377->11378 11379 d23abe 11378->11379 11380 d16830 8 API calls 11379->11380 11381 d23aca 11380->11381 11382 d24d10 2 API calls 11381->11382 11383 d23af8 11382->11383 11384 d28890 8 API calls 11383->11384 11385 d23b4f 11384->11385 11386 d3ae10 8 API calls 11385->11386 11387 d23ba2 11386->11387 11388 d113d0 2 API calls 11387->11388 11389 d23bb8 11388->11389 11390 d39610 22 API calls 11389->11390 11391 d23c1c 11390->11391 11392 d24d10 2 API calls 11391->11392 11392->11393 11393->11341 11395 d28890 8 API calls 11394->11395 11396 d2a37e SetEvent 11395->11396 11396->11337 11463 d2cbc0 11397->11463 11400 d236c0 11401 d3c360 8 API calls 11400->11401 11402 d236ce 11401->11402 11402->11352 11404 d23ce6 11403->11404 11405 d113d0 2 API calls 11404->11405 11409 d23e90 11404->11409 11406 d23e41 11405->11406 11407 d3cde0 10 API calls 11406->11407 11408 d23e76 11407->11408 11410 d24d10 2 API calls 11408->11410 11411 d23fc6 11409->11411 11412 d23ef5 11409->11412 11410->11409 11415 d113d0 2 API calls 11411->11415 11413 d113d0 2 API calls 11412->11413 11414 d23f0b 11413->11414 11417 d3cde0 10 API calls 11414->11417 11416 d23ff7 11415->11416 11420 d247a0 4 API calls 11416->11420 11418 d23f80 11417->11418 11419 d24d10 2 API calls 11418->11419 11422 d23f92 11419->11422 11421 d2401c 11420->11421 11423 d24d10 2 API calls 11421->11423 11422->11371 11424 d2404f 11423->11424 11425 d2411c 11424->11425 11426 d2406d 11424->11426 11471 d16ba0 11425->11471 11428 d113d0 2 API calls 11426->11428 11430 d2408d 11428->11430 11433 d3cde0 10 API calls 11430->11433 11431 d241ca 11436 d2ec80 2 API calls 11431->11436 11432 d2413d 11434 d113d0 2 API calls 11432->11434 11435 d240b9 11433->11435 11438 d24153 11434->11438 11440 d24d10 2 API calls 11435->11440 11437 d2420d 11436->11437 11439 d31520 9 API calls 11437->11439 11441 d3cde0 10 API calls 11438->11441 11444 d2421e 11439->11444 11442 d24100 11440->11442 11443 d24186 11441->11443 11442->11371 11445 d24d10 2 API calls 11443->11445 11446 d38fa0 9 API calls 11444->11446 11447 d241a4 11445->11447 11448 d24240 11446->11448 11447->11371 11449 d113d0 2 API calls 11448->11449 11450 d24295 11449->11450 11451 d24d10 2 API calls 11450->11451 11452 d242e2 11451->11452 11453 d3f040 2 API calls 11452->11453 11454 d24334 11453->11454 11455 d3aee0 5 API calls 11454->11455 11456 d24355 11455->11456 11475 d182d0 11456->11475 11460 d380b2 11459->11460 11461 d3b9e0 8 API calls 11460->11461 11462 d23a81 11461->11462 11462->11376 11464 d2cbcb 11463->11464 11467 d3f560 11464->11467 11468 d3f578 11467->11468 11469 d3b9e0 8 API calls 11468->11469 11470 d238c4 11469->11470 11470->11400 11472 d16bbb GetModuleFileNameA 11471->11472 11474 d16bfd 11472->11474 11474->11431 11474->11432 11476 d18321 11475->11476 11477 d183a4 CreatePipe 11476->11477 11478 d184a1 SetHandleInformation CreatePipe 11477->11478 11479 d18415 11477->11479 11480 d1851f SetHandleInformation 11478->11480 11481 d184ef 11478->11481 11483 d3ae10 8 API calls 11479->11483 11486 d18926 DeleteFileA 11479->11486 11487 d18555 11480->11487 11482 d18878 CloseHandle 11481->11482 11484 d18893 11482->11484 11483->11486 11484->11479 11485 d188e1 CloseHandle 11484->11485 11485->11479 11486->11422 11488 d18664 CreateProcessA 11487->11488 11489 d186fc WriteFile 11488->11489 11490 d186ce CloseHandle 11488->11490 11493 d1875b CloseHandle CloseHandle 11489->11493 11494 d1873c CloseHandle 11489->11494 11491 d1885b CloseHandle 11490->11491 11491->11482 11495 d187a2 11493->11495 11494->11491 11500 d2a110 11495->11500 11498 d18811 CloseHandle CloseHandle 11498->11491 11499 d18807 11499->11498 11501 d2a11d 11500->11501 11502 d3ae10 8 API calls 11501->11502 11503 d2a1e7 ReadFile 11502->11503 11505 d187c6 WaitForSingleObject 11503->11505 11506 d2a24e 11503->11506 11505->11498 11505->11499 11506->11505 11507 d28890 8 API calls 11506->11507 11508 d2a2bc ReadFile 11507->11508 11508->11505 11508->11506 11509 d2cb00 11510 d2cb1b 11509->11510 11511 d378d0 8 API calls 11510->11511 11512 d2cb4f 11511->11512 11513 d3f530 8 API calls 11512->11513 11514 d2cb63 11513->11514 11002 d39809 11004 d39810 11002->11004 11003 d3f040 2 API calls 11005 d3998c 11003->11005 11004->11003 11006 d3f040 2 API calls 11005->11006 11007 d3999a 11006->11007 11008 d113d0 2 API calls 11007->11008 11078 d3a27b 11007->11078 11009 d39a38 11008->11009 11010 d3cde0 10 API calls 11009->11010 11011 d39a67 11010->11011 11012 d24d10 2 API calls 11011->11012 11013 d39a95 11012->11013 11014 d113d0 2 API calls 11013->11014 11028 d39c1c 11013->11028 11015 d39aca 11014->11015 11016 d28c90 10 API calls 11015->11016 11018 d39b0b 11016->11018 11017 d3c520 10 API calls 11019 d39cde 11017->11019 11022 d2e0a0 2 API calls 11018->11022 11020 d16830 8 API calls 11019->11020 11021 d39cea 11020->11021 11024 d113d0 2 API calls 11021->11024 11023 d39b28 11022->11023 11025 d24d10 2 API calls 11023->11025 11026 d39d08 11024->11026 11031 d39b3a 11025->11031 11027 d3c520 10 API calls 11026->11027 11029 d39d20 11027->11029 11028->11017 11030 d16830 8 API calls 11029->11030 11032 d39d2c 11030->11032 11031->11028 11033 d27650 8 API calls 11031->11033 11034 d24d10 2 API calls 11032->11034 11035 d39bd4 11033->11035 11036 d39d54 11034->11036 11037 d113d0 2 API calls 11035->11037 11039 d3c520 10 API calls 11036->11039 11038 d39bf2 11037->11038 11040 d3cde0 10 API calls 11038->11040 11041 d39d7f 11039->11041 11042 d39c0a 11040->11042 11043 d16830 8 API calls 11041->11043 11044 d24d10 2 API calls 11042->11044 11045 d39d8e 11043->11045 11044->11028 11046 d113d0 2 API calls 11045->11046 11086 d39fa4 11045->11086 11048 d39dd8 11046->11048 11047 d113d0 2 API calls 11049 d3a00b 11047->11049 11051 d3c520 10 API calls 11048->11051 11050 d3c520 10 API calls 11049->11050 11052 d3a056 11050->11052 11053 d39e53 11051->11053 11054 d16830 8 API calls 11052->11054 11055 d16830 8 API calls 11053->11055 11056 d3a062 11054->11056 11057 d39e62 11055->11057 11058 d24d10 2 API calls 11056->11058 11059 d113d0 2 API calls 11057->11059 11060 d3a098 11058->11060 11061 d39e87 11059->11061 11062 d3a0ba socket 11060->11062 11063 d16830 8 API calls 11060->11063 11066 d24d10 2 API calls 11061->11066 11064 d3a106 11062->11064 11065 d3a0ed 11062->11065 11063->11062 11068 d3a192 gethostbyname 11064->11068 11069 d3a140 setsockopt 11064->11069 11067 d39eaf 11066->11067 11101 d17080 wvsprintfA 11067->11101 11070 d3a1c8 inet_ntoa inet_addr htons connect 11068->11070 11068->11078 11069->11068 11071 d3a17c 11069->11071 11076 d3a2c7 11070->11076 11070->11078 11071->11068 11074 d39ed1 11075 d24d10 2 API calls 11074->11075 11077 d39ef0 11075->11077 11079 d3a2f8 send 11076->11079 11080 d3c520 10 API calls 11077->11080 11081 d3a323 11079->11081 11082 d39f95 11080->11082 11083 d3a33e 11081->11083 11085 d3ae10 8 API calls 11081->11085 11084 d16830 8 API calls 11082->11084 11084->11086 11100 d3a370 11085->11100 11086->11047 11087 d3a3eb recv 11088 d3a881 closesocket 11087->11088 11087->11100 11090 d3a8a7 11088->11090 11089 d16660 GetSystemTimeAsFileTime 11089->11100 11090->11078 11091 d27650 8 API calls 11090->11091 11091->11078 11092 d29e10 8 API calls 11092->11100 11093 d28890 8 API calls 11093->11100 11094 d113d0 GetProcessHeap RtlAllocateHeap 11094->11100 11095 d3a877 11095->11088 11096 d2e0a0 GetProcessHeap RtlFreeHeap 11096->11100 11097 d24d10 GetProcessHeap RtlFreeHeap 11097->11100 11098 d219a0 10 API calls 11098->11100 11099 d28c90 10 API calls 11099->11100 11100->11087 11100->11088 11100->11089 11100->11092 11100->11093 11100->11094 11100->11095 11100->11096 11100->11097 11100->11098 11100->11099 11101->11074 11225 d29388 11226 d29390 11225->11226 11228 d113d0 2 API calls 11226->11228 11231 d294f4 11226->11231 11227 d29772 HeapFree FreeLibrary 11229 d29517 11228->11229 11230 d24d10 2 API calls 11229->11230 11230->11231 11231->11227 10882 d2c089 10888 d2bcf5 10882->10888 10883 d16440 2 API calls 10884 d2c687 10883->10884 10885 d25da0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10885->10888 10886 d2e460 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10886->10888 10887 d22360 4 API calls 10887->10888 10888->10885 10888->10886 10888->10887 10889 d2c44b 10888->10889 10890 d24580 4 API calls 10888->10890 10892 d15810 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10888->10892 10893 d117c0 4 API calls 10888->10893 10896 d2c59f 10888->10896 10891 d24580 4 API calls 10889->10891 10894 d2c49e 10889->10894 10890->10888 10891->10894 10892->10888 10893->10888 10895 d24580 4 API calls 10894->10895 10894->10896 10895->10896 10896->10883 11102 d1f230 11103 d2d1e0 13 API calls 11102->11103 11104 d1f248 11103->11104 11105 d28890 8 API calls 11104->11105 11106 d1f2c8 11105->11106 11107 d14e30 11108 d14e4b 11107->11108 11109 d3f040 2 API calls 11108->11109 11110 d14ea1 11109->11110 11113 d22e60 11110->11113 11116 d3ba10 11113->11116 11115 d14eb5 11117 d3ba2e 11116->11117 11118 d3ba8a 11117->11118 11119 d3ba7d 11117->11119 11121 d17240 8 API calls 11118->11121 11122 d3ba88 11118->11122 11120 d2e330 8 API calls 11119->11120 11120->11122 11121->11122 11122->11115 11123 d16630 11124 d2cd40 8 API calls 11123->11124 11125 d1664d 11124->11125 11232 d1f5b0 11233 d1f5bb 11232->11233 11234 d2cd40 8 API calls 11233->11234 11235 d1f5fe 11234->11235 11515 d17d30 11516 d17d6f 11515->11516 11517 d3ae10 8 API calls 11516->11517 11518 d17d97 11517->11518 11523 d272b0 11518->11523 11520 d17dac 11521 d3ae10 8 API calls 11520->11521 11522 d17e50 11521->11522 11524 d272be 11523->11524 11525 d3b9e0 8 API calls 11524->11525 11526 d272cf 11525->11526 11526->11520 11527 d20530 11528 d3f040 2 API calls 11527->11528 11529 d20577 11528->11529 10904 d1f8a0 10907 d3c340 10904->10907 10908 d22560 2 API calls 10907->10908 10909 d3c34e 10908->10909 10910 d2aca0 10911 d2e0a0 2 API calls 10910->10911 10912 d2acab 10911->10912 11132 d22e20 ExitProcess 11240 d2e9a0 11241 d2e9c2 11240->11241 11242 d3f040 2 API calls 11241->11242 11243 d2ea0b 11242->11243 11244 d28890 8 API calls 11243->11244 11245 d2ea17 11244->11245 10917 d3b0a7 10918 d3b0b0 10917->10918 10919 d3b1a2 WriteFile 10918->10919 10920 d3b285 CloseHandle 10918->10920 10919->10918 10922 d2ad50 ReleaseMutex 10920->10922 10923 d3b2ec 10922->10923 11139 d28427 11140 d28430 11139->11140 11141 d113d0 2 API calls 11140->11141 11142 d28588 11141->11142 11143 d24d10 2 API calls 11142->11143 11144 d285dc 11143->11144 11253 d29da7 11254 d29db0 11253->11254 11255 d20cc0 8 API calls 11254->11255 11256 d29ddb 11254->11256 11255->11254 11257 d26190 2 API calls 11256->11257 11258 d29df3 11257->11258 10827 d2d225 10829 d2d230 10827->10829 10828 d3dfb0 9 API calls 10828->10829 10829->10828 10830 d2d2e5 10829->10830 11145 d2da29 11148 d2da24 11145->11148 11146 d2db46 11147 d2de48 11150 d2de70 11147->11150 11151 d2de95 11147->11151 11148->11146 11148->11147 11149 d16440 2 API calls 11148->11149 11149->11148 11152 d16440 2 API calls 11150->11152 11153 d16440 2 API calls 11151->11153 11154 d2de80 11152->11154 11155 d2dea9 11153->11155
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetEnvironmentVariableA.KERNEL32(00000000,C:\Windows\system32\config\systemprofile,00000104), ref: 00D35988
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00D359F5
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00D35A58
                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 00D35A92
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00D35B31
                                                                                                                                                                                                                • Part of subcall function 00D26220: GetVersionExA.KERNEL32(00D61250), ref: 00D262F0
                                                                                                                                                                                                                • Part of subcall function 00D26220: CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 00D2640F
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 00D35C00
                                                                                                                                                                                                              • Sleep.KERNEL32(000007D0), ref: 00D362F8
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000200), ref: 00D363D0
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(00000000,00000080), ref: 00D363E6
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00D36401
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(00000000,00000002), ref: 00D365FB
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(00000000,00000080), ref: 00D36655
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 00D366EE
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,00000000,00000200), ref: 00D36787
                                                                                                                                                                                                              • MessageBoxA.USER32(00000000,00000004,-00000005,00000000), ref: 00D369DB
                                                                                                                                                                                                              • WSAStartup.WS2_32(00000202,?), ref: 00D36BD6
                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 00D36D98
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000080), ref: 00D36DBC
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,?,00000000), ref: 00D36E23
                                                                                                                                                                                                                • Part of subcall function 00D21650: Sleep.KERNELBASE(000003E8), ref: 00D21762
                                                                                                                                                                                                                • Part of subcall function 00D21650: FindFirstFileA.KERNELBASE(?,?), ref: 00D21850
                                                                                                                                                                                                                • Part of subcall function 00D3F040: lstrlen.KERNEL32(?,?,00D2173B,?,00000104,?), ref: 00D3F091
                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 00D36270
                                                                                                                                                                                                                • Part of subcall function 00D374D0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,?), ref: 00D37585
                                                                                                                                                                                                                • Part of subcall function 00D374D0: Process32First.KERNEL32(00000000,00000128), ref: 00D375E1
                                                                                                                                                                                                                • Part of subcall function 00D374D0: OpenProcess.KERNEL32(00000001,00000000,?,?,?,?,?,00000000), ref: 00D3768A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$Create$Attributes$MutexSleep$CommandCopyFirstLineModuleName$CloseCountDirectoryEnvironmentFindHandleMessageOpenProcessProcess32SnapshotStartupTickToolhelp32VariableVersionlstrlen
                                                                                                                                                                                                              • String ID: -"[$7n2`$C:\Windows\system32\config\systemprofile$C:\iduicjypf\pubealmiyel.exe$W^V$gcXO$nsdtaiblb9qr "c:\iduicjypf\evwoxfz.exe"$e
                                                                                                                                                                                                              • API String ID: 552692769-1579459100
                                                                                                                                                                                                              • Opcode ID: c58c3cd0cf6d981b374c522c12a2f3f9c27951b80e8a6f9642c394e11b422d61
                                                                                                                                                                                                              • Instruction ID: fb0294ff64aebbc34782c68390bbecf726551d5e87d3ab606318c6deee92d76b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c58c3cd0cf6d981b374c522c12a2f3f9c27951b80e8a6f9642c394e11b422d61
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E13F1799003009BD718DF68FC96A7A37B4FB19746F04452AE906DA3B1EBB09980CF75

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 523 d26220-d262a5 call d24e90 526 d262a7-d262b1 523->526 527 d262b8-d26309 GetVersionExA 523->527 526->527 528 d262b3 526->528 529 d2630b-d26322 527->529 530 d2632e-d26363 call d38700 call d27110 527->530 528->527 529->530 531 d26324 529->531 536 d26476-d26491 530->536 537 d26369-d263db call d3bf40 530->537 531->530 538 d26493-d2649f 536->538 539 d264a5-d264cb 536->539 544 d263e7-d26426 call d15c50 CreateDirectoryA call d113d0 537->544 545 d263dd 537->545 538->539 541 d264d0-d2656a call d113d0 call d3cde0 call d24d10 call d228d0 call d3cd60 call d3aee0 539->541 565 d26570-d265ed DeleteFileA RemoveDirectoryA 541->565 566 d2660d-d26628 541->566 553 d2642b-d26474 call d15c50 call d24d10 544->553 545->544 553->541 567 d265fb-d26607 565->567 568 d265ef-d265f9 565->568 569 d2662a-d26634 566->569 570 d26639-d26659 call d3bf40 566->570 567->566 568->566 569->570 573 d26667-d26674 570->573 574 d2665b-d26665 570->574 575 d26680-d266ed call d15c50 CreateDirectoryA 573->575 576 d26676 573->576 574->575 579 d26700-d26720 call d16ee0 575->579 580 d266ef-d266fa 575->580 576->575 583 d26722-d26753 579->583 584 d26774-d267b1 call d2a400 579->584 580->579 583->584 585 d26755-d2676e 583->585 588 d267b3 584->588 589 d267bd-d26801 CreateDirectoryA call d113d0 584->589 585->584 588->589 592 d26803 589->592 593 d2680d-d268d9 call d15c50 call d113d0 call d24d10 call d3cde0 call d24d10 call d228d0 call d3cd60 call d3aee0 589->593 592->593 610 d27050-d27081 call d2a400 593->610 611 d268df-d26903 593->611 618 d27083-d2708f 610->618 619 d27095-d27100 SetFileAttributesA call d27a50 call d24d00 610->619 612 d269ca-d26a28 call d113d0 call d17080 call d24d10 611->612 613 d26909-d26984 call d113d0 call d17080 611->613 635 d26a2a-d26a45 612->635 636 d26a4c-d26a86 612->636 630 d26986-d26995 613->630 631 d2699b-d269c5 call d24d10 613->631 618->619 630->631 631->636 635->636 638 d26a47 635->638 639 d26a92-d26b46 call d15c50 CreateDirectoryA call d16ee0 call d2a400 CreateDirectoryA 636->639 640 d26a88 636->640 638->636 647 d26b52-d26c0f call d113d0 call d15c50 call d113d0 call d24d10 call d3cde0 call d24d10 call d228d0 call d3cd60 call d3aee0 639->647 648 d26b48 639->648 640->639 667 d27040-d2704a 647->667 668 d26c15-d26c2e 647->668 648->647 667->610 669 d26c30-d26c51 668->669 670 d26c5d-d26cd6 GetTempPathA call d3f040 668->670 669->670 671 d26c53 669->671 674 d26d61-d26db2 call d16ee0 670->674 675 d26cdc 670->675 671->670 681 d26dc0-d26dcb 674->681 682 d26db4-d26dbe 674->682 677 d26ce0-d26cf2 675->677 679 d26cf4-d26d09 677->679 680 d26d0d-d26d57 677->680 679->677 683 d26d0b 679->683 680->674 684 d26dd1-d26ec2 call d2a400 CreateDirectoryA call d113d0 call d15c50 call d113d0 call d24d10 call d3cde0 call d24d10 681->684 682->684 683->674 699 d26ec4-d26ed7 684->699 700 d26ed9 684->700 701 d26ee3-d26f0b call d228d0 call d3cd60 call d3aee0 699->701 700->701 708 d26f11-d26f66 GetTempPathA call d16ee0 701->708 709 d2701d-d2703b 701->709 712 d26fb6-d27017 call d113d0 call d15c50 call d24d10 708->712 713 d26f68-d26f7e 708->713 709->667 712->709 714 d26f93-d26faf 713->714 715 d26f80-d26f91 713->715 714->712 715->712
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetVersionExA.KERNEL32(00D61250), ref: 00D262F0
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 00D2640F
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 00D2659C
                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00D265D4
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00D266CB
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00D267C6
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 00D26AC7
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 00D26B2C
                                                                                                                                                                                                                • Part of subcall function 00D17080: wvsprintfA.USER32(00000000,?,00D39ED1), ref: 00D170C7
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00D26C69
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 00D26E03
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00D26F38
                                                                                                                                                                                                              • SetFileAttributesA.KERNELBASE(?,00000002,?,?,?,00000000), ref: 00D2709E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemoveVersionwvsprintf
                                                                                                                                                                                                              • String ID: C:\Windows\system32\config\systemprofile$C:\iduicjypf\$\
                                                                                                                                                                                                              • API String ID: 3229173561-1627785957
                                                                                                                                                                                                              • Opcode ID: f677d0bcb9cf6783a30ea52012aa3a29b019b761aafbd9e18978e01e37899e2d
                                                                                                                                                                                                              • Instruction ID: 3fbc8edef577977ca94a6a0fa82deaef407e76efdcbac5430e6a2ee5ae97f66b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f677d0bcb9cf6783a30ea52012aa3a29b019b761aafbd9e18978e01e37899e2d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B72EF799003149BD708DF68FC82ABA77B4FB25306F04402AE906D73A1EB749985CF75

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 722 d28d30-d28d54 723 d28d60-d28d75 722->723 724 d28d56 722->724 725 d28d81-d28da7 723->725 726 d28d77 723->726 724->723 727 d28dc0-d28e1b 725->727 728 d28da9-d28dba 725->728 726->725 729 d28e49-d28e57 727->729 730 d28e1d-d28e3b 727->730 728->727 731 d28e5d-d28e83 729->731 730->731 732 d28e3d-d28e47 730->732 733 d28e85-d28e95 731->733 734 d28e9a-d28ea9 731->734 732->731 733->734 735 d28eb5-d28ee4 call d113d0 734->735 736 d28eab 734->736 739 d28ee6-d28efb 735->739 740 d28f07-d28f60 call d16ee0 call d24d10 GetProcessHeap 735->740 736->735 739->740 741 d28efd 739->741 746 d28f62-d28f72 740->746 747 d28f73-d28fcf call d113d0 LoadLibraryA call d24d10 740->747 741->740 752 d28fd1-d29003 747->752 753 d29004-d2907b call d113d0 GetProcAddress call d24d10 747->753 758 d2909c-d2909e 753->758 759 d2907d-d29097 753->759 760 d290a0-d290d0 FreeLibrary 758->760 761 d290d1-d2911b RtlAllocateHeap 758->761 759->758 762 d29168-d2919f GetAdaptersInfo 761->762 763 d2911d-d29127 761->763 766 d292c5-d292ea GetAdaptersInfo 762->766 767 d291a5-d291f7 HeapFree HeapAlloc 762->767 764 d29129-d29145 763->764 765 d2914c-d29167 FreeLibrary 763->765 764->765 770 d292f0-d29368 call d113d0 call d16ee0 call d24d10 766->770 771 d2974c-d29766 766->771 768 d29237-d29239 767->768 769 d291f9-d29219 767->769 773 d292ba-d292bf 768->773 774 d2923b-d29250 768->774 769->768 772 d2921b-d29231 769->772 787 d2937a-d29386 770->787 788 d2936a-d29374 770->788 775 d29772-d297d7 HeapFree FreeLibrary 771->775 776 d29768 771->776 772->768 773->766 778 d29252-d29267 774->778 779 d2927d-d29282 774->779 776->775 781 d29288-d292b9 FreeLibrary 778->781 782 d29269-d2927b 778->782 779->781 782->781 789 d29390-d293c6 call d11030 787->789 788->787 792 d293cc-d29404 call d11030 789->792 793 d294cd-d294e2 789->793 799 d29406-d29412 792->799 800 d29418-d2941a 792->800 794 d294ec-d294ee 793->794 794->789 796 d294f4 794->796 798 d2971a-d2974a call d27a50 796->798 798->775 799->800 802 d29420-d2945f 800->802 803 d294bb-d294c7 800->803 805 d29461 802->805 806 d2946b-d29487 802->806 803->793 805->806 807 d294f9-d29561 call d113d0 call d16ee0 call d24d10 806->807 808 d29489-d29496 806->808 816 d29567 807->816 817 d2969d-d2970e call d27a50 807->817 808->794 810 d29498-d294b9 808->810 810->794 819 d29570-d295de 816->819 817->798 825 d29710 817->825 821 d295e0-d29609 819->821 822 d29627-d29666 819->822 821->822 826 d2960b-d29622 821->826 823 d29668-d2966c 822->823 824 d2966d-d29694 822->824 823->824 824->819 827 d2969a 824->827 825->798 826->822 827->817
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32 ref: 00D28F40
                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(00000000), ref: 00D28FA3
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: HeapLibraryLoadProcess
                                                                                                                                                                                                              • String ID: ,ojB
                                                                                                                                                                                                              • API String ID: 3872204244-2414600214
                                                                                                                                                                                                              • Opcode ID: 70b33c77e724eb0fbe48c983cfba527adcb4f98d744099cd83615c6998ce11d5
                                                                                                                                                                                                              • Instruction ID: 3a0e185e7f24f39fc093c258e0cfad6f3f48245555d9f1af980f38a1fa56d67b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 70b33c77e724eb0fbe48c983cfba527adcb4f98d744099cd83615c6998ce11d5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E842BB796103109FD708DF68FC926697BB4FB2A316B04012AE806DB3B0EB35D941CB76
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: /$OqJ$^B|W
                                                                                                                                                                                                              • API String ID: 0-3638892137
                                                                                                                                                                                                              • Opcode ID: 051d603ffa8edba4d5bf87144f5df3e46f5c6d44399b2e1103746a8ef31202fc
                                                                                                                                                                                                              • Instruction ID: 3563a108a390dc2e4bc06037b81706b12b29f730d61744d2879c481b5066c2c1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 051d603ffa8edba4d5bf87144f5df3e46f5c6d44399b2e1103746a8ef31202fc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B1A2CD79A103108BD718DF68FCA267A77B4FB56316F04412AE806DB3B1EB749941CB72

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1135 d2eda0-d2edc0 1136 d2edc2-d2edcc 1135->1136 1137 d2edce-d2edda 1135->1137 1138 d2ede0-d2ee55 call d24e90 * 2 1136->1138 1137->1138 1143 d2ee63-d2ee7e 1138->1143 1144 d2ee57-d2ee61 1138->1144 1145 d2ee84-d2eeae 1143->1145 1144->1145 1146 d2eeb0-d2eec0 1145->1146 1147 d2eedd-d2eeef 1145->1147 1148 d2eec2-d2eedb 1146->1148 1149 d2eef5-d2ef53 1146->1149 1147->1149 1148->1149 1150 d2ef61-d2ef78 1149->1150 1151 d2ef55-d2ef5f 1149->1151 1152 d2ef7e-d2eff5 call d2cdd0 call d1f390 call d21650 call d2a400 call d113d0 1150->1152 1151->1152 1163 d2f026-d2f07d call d15c50 call d24d10 1152->1163 1164 d2eff7-d2f01a 1152->1164 1170 d2f080-d2f0c1 call d200a0 1163->1170 1164->1163 1165 d2f01c 1164->1165 1165->1163 1173 d2f0c3-d2f0d5 1170->1173 1174 d2f0db-d2f12d call d28900 1170->1174 1173->1174 1177 d2f133 1174->1177 1178 d2f775-d2f7fd call d3ae10 Sleep call d29be0 call d25e60 1174->1178 1180 d2f135-d2f137 1177->1180 1181 d2f13d-d2f17b call d1fc00 1177->1181 1192 d2f802-d2f807 1178->1192 1180->1178 1180->1181 1186 d2f19b-d2f1ab 1181->1186 1187 d2f17d-d2f196 1181->1187 1190 d2f1c3-d2f1db 1186->1190 1191 d2f1ad-d2f1bc 1186->1191 1187->1186 1194 d2f1e1-d2f22c call d200a0 1190->1194 1195 d2f70a-d2f724 1190->1195 1191->1190 1193 d2f1be 1191->1193 1196 d2f883-d2f893 1192->1196 1197 d2f80d-d2f821 1192->1197 1193->1190 1209 d2f276-d2f2b9 call d2f9a0 1194->1209 1210 d2f22e 1194->1210 1198 d2f730-d2f75a 1195->1198 1199 d2f726 1195->1199 1203 d2f8a4-d2f8ae 1196->1203 1204 d2f895-d2f89f 1196->1204 1201 d2f823 1197->1201 1202 d2f82d-d2f834 1197->1202 1198->1178 1205 d2f75c-d2f76e 1198->1205 1199->1198 1201->1202 1207 d2f836-d2f870 call d29830 1202->1207 1208 d2f877-d2f87e 1202->1208 1203->1170 1204->1170 1205->1178 1207->1208 1208->1196 1218 d2f2f6-d2f31f call d113d0 call d39610 1209->1218 1219 d2f2bb-d2f2e1 1209->1219 1213 d2f230-d2f233 1210->1213 1214 d2f235-d2f273 call d28900 1210->1214 1213->1209 1213->1214 1214->1209 1225 d2f324-d2f361 call d24d10 1218->1225 1219->1218 1221 d2f2e3-d2f2f0 1219->1221 1221->1218 1228 d2f363-d2f373 1225->1228 1229 d2f379-d2f3a7 call d379e0 1225->1229 1228->1229 1232 d2f3b3-d2f3cf call d2c6b0 1229->1232 1233 d2f3a9 1229->1233 1236 d2f636-d2f67d call d27a50 1232->1236 1237 d2f3d5-d2f3df 1232->1237 1233->1232 1244 d2f683-d2f692 1236->1244 1245 d2f700 1236->1245 1238 d2f403-d2f464 call d113d0 call d3cde0 call d24d10 1237->1238 1239 d2f3e1-d2f3fd 1237->1239 1257 d2f483-d2f4a4 1238->1257 1258 d2f466-d2f481 1238->1258 1239->1238 1247 d2f6c7-d2f6df 1244->1247 1248 d2f694-d2f6a5 1244->1248 1245->1195 1251 d2f6e1 1247->1251 1252 d2f6eb-d2f6f8 1247->1252 1249 d2f6b3-d2f6c5 1248->1249 1250 d2f6a7-d2f6b1 1248->1250 1249->1252 1250->1252 1251->1252 1252->1194 1254 d2f6fe 1252->1254 1254->1195 1259 d2f4b0-d2f4e6 call d16830 1257->1259 1260 d2f4a6 1257->1260 1258->1259 1263 d2f527-d2f598 call d17f10 call d22fd0 call d16830 call d24d00 call d113d0 1259->1263 1264 d2f4e8-d2f500 1259->1264 1260->1259 1276 d2f5a4-d2f62a call d39610 call d24d10 call d379e0 call d2c6b0 1263->1276 1277 d2f59a 1263->1277 1264->1263 1265 d2f502-d2f521 1264->1265 1265->1263 1276->1236 1286 d2f62c 1276->1286 1277->1276 1286->1236
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 00D200A0: GetSystemTimeAsFileTime.KERNEL32(?,?,00000000,?,?,00D2EF83), ref: 00D200DF
                                                                                                                                                                                                                • Part of subcall function 00D200A0: __aulldiv.LIBCMT ref: 00D20109
                                                                                                                                                                                                              • Sleep.KERNELBASE(000008AE), ref: 00D2F7C9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Time$FileSleepSystem__aulldiv
                                                                                                                                                                                                              • String ID: @$C:\iduicjypf\pubealmiyel.exe$Wy$nsdtaiblb9qr "c:\iduicjypf\evwoxfz.exe"
                                                                                                                                                                                                              • API String ID: 3392738291-3044920113
                                                                                                                                                                                                              • Opcode ID: ebc6777c44ea6cd71e0a377bab1f39b086e44185c2a1a29934a80698e2221830
                                                                                                                                                                                                              • Instruction ID: fcf82c40dfe22ad865f597bc1fa86b0c360fc0dfc4af6a6a8d9b91f2ed22170d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ebc6777c44ea6cd71e0a377bab1f39b086e44185c2a1a29934a80698e2221830
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8142CC7A9113149FC714DF64FD92AAA77B4FB2A316B14442AE802D7371EB309980CF71

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1287 d21650-d21671 1288 d21673-d2167e 1287->1288 1289 d21680-d21698 1287->1289 1290 d2169f-d216a6 1288->1290 1289->1290 1291 d21997-d2199a 1290->1291 1292 d216ac-d21800 call d2b420 call d3f040 Sleep call d15c50 call d113d0 call d15c50 1290->1292 1303 d21802-d21813 1292->1303 1304 d21815-d21821 1292->1304 1305 d21827-d2187b call d24d10 FindFirstFileA 1303->1305 1304->1305 1308 d21881-d2188b 1305->1308 1309 d21955-d21968 1305->1309 1310 d21890-d2192c call d15c50 DeleteFileA FindNextFileA 1308->1310 1311 d21974-d21991 call d27a50 1309->1311 1312 d2196a 1309->1312 1317 d21932-d2194f FindClose 1310->1317 1311->1291 1312->1311 1317->1309
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 00D21762
                                                                                                                                                                                                              • FindFirstFileA.KERNELBASE(?,?), ref: 00D21850
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(?), ref: 00D21901
                                                                                                                                                                                                              • FindNextFileA.KERNELBASE(00000000,?), ref: 00D21924
                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00D2193D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileFind$CloseDeleteFirstNextSleep
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1528862845-0
                                                                                                                                                                                                              • Opcode ID: d3aba34a3195e1fa70c451938491a061df305e5a7db957c04835458f774319f4
                                                                                                                                                                                                              • Instruction ID: 0d00f8782624f169ff65f1158a9c18e4c28ce90c22feb714c05807ea3e03397a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d3aba34a3195e1fa70c451938491a061df305e5a7db957c04835458f774319f4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1971FD7A9003649BC744DF68FC86AAA37B8FB22316F044166E805C7371EB749980CFB4

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1399 d25e60-d25e97 1400 d25ebb-d25ec7 1399->1400 1401 d25e99-d25eb5 1399->1401 1402 d25ed8-d25f2e CreateToolhelp32Snapshot 1400->1402 1403 d25ec9-d25ed3 1400->1403 1401->1400 1404 d25f34-d25f8f Process32First 1402->1404 1405 d2613b-d26172 call d27a50 1402->1405 1403->1402 1406 d25f91-d25fb2 1404->1406 1407 d25fbe-d25fc0 1404->1407 1406->1407 1409 d25fb4 1406->1409 1410 d25fc6-d25fca 1407->1410 1411 d26107-d26135 CloseHandle 1407->1411 1409->1407 1413 d25fd0-d25fe3 1410->1413 1411->1405 1414 d25ff7-d26022 call d16ee0 1413->1414 1415 d25fe5-d25ff1 1413->1415 1418 d26024 1414->1418 1419 d2602e-d26056 call d17300 call d11030 1414->1419 1415->1414 1418->1419 1424 d260c7-d260e9 1419->1424 1425 d26058-d26065 1419->1425 1428 d260f7-d26101 1424->1428 1429 d260eb-d260f5 1424->1429 1426 d26071-d260bf Process32Next 1425->1426 1427 d26067 1425->1427 1426->1413 1430 d260c5 1426->1430 1427->1426 1431 d26106 1428->1431 1429->1431 1430->1431 1431->1411
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,?), ref: 00D25F1A
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00D25F73
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00D26095
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 00D26123
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 420147892-0
                                                                                                                                                                                                              • Opcode ID: 94729e8c1a1a537febfd05e06b1224923f086ab5b45be18c34a19eb7d984bd43
                                                                                                                                                                                                              • Instruction ID: d8368d8b81b9bbd30f38cf29911da4b9950925b0b131517a4187dc0d8bcdff2b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 94729e8c1a1a537febfd05e06b1224923f086ab5b45be18c34a19eb7d984bd43
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C571CFBA911310CBC714DF68FD86AAA77B8FB1931AB14442AEC05C6365EB34D985CF31

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1462 d3dfb0-d3dfd7 1463 d3dfeb-d3e077 call d3c750 1462->1463 1464 d3dfd9-d3dfe5 1462->1464 1467 d3e08a-d3e097 1463->1467 1468 d3e079-d3e088 1463->1468 1464->1463 1469 d3e0b8-d3e0c0 1467->1469 1470 d3e099-d3e0b2 1467->1470 1468->1469 1471 d3e280-d3e291 1469->1471 1472 d3e0c6-d3e0d2 1469->1472 1470->1469 1473 d3e293-d3e2a7 CryptGenRandom 1471->1473 1474 d3e2d7-d3e2ec 1471->1474 1475 d3e0d4 1472->1475 1476 d3e0de-d3e13f call d113d0 GetProcAddress call d113d0 1472->1476 1473->1474 1477 d3e2a9-d3e2d1 1473->1477 1478 d3e308-d3e30f 1474->1478 1479 d3e2ee-d3e303 1474->1479 1475->1476 1492 d3e141 1476->1492 1493 d3e14b-d3e174 call d24d10 1476->1493 1477->1474 1481 d3e311-d3e341 1478->1481 1482 d3e38d-d3e3d0 call d2ad50 1478->1482 1479->1478 1485 d3e343-d3e34f 1481->1485 1486 d3e355-d3e383 call d39340 * 4 1481->1486 1485->1486 1486->1482 1492->1493 1498 d3e180-d3e1b2 GetProcAddress 1493->1498 1499 d3e176 1493->1499 1501 d3e1d6-d3e1f2 call d24d10 1498->1501 1502 d3e1b4-d3e1c3 1498->1502 1499->1498 1509 d3e1f4-d3e1fb 1501->1509 1510 d3e238-d3e270 1501->1510 1502->1501 1504 d3e1c5-d3e1d1 1502->1504 1504->1501 1509->1510 1511 d3e1fd-d3e205 1509->1511 1512 d3e276 1510->1512 1513 d3e20c-d3e20e 1511->1513 1512->1471 1513->1510 1514 d3e210-d3e236 1513->1514 1514->1512
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 00D3E107
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 00D3E187
                                                                                                                                                                                                              • CryptGenRandom.ADVAPI32(00000004,?,00000000,?), ref: 00D3E29F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$CryptRandom
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 646182245-0
                                                                                                                                                                                                              • Opcode ID: 4f39dde91dc53bb190eaf25d30b73e3490a119d5a297ebce4f903b364c1c2cf5
                                                                                                                                                                                                              • Instruction ID: b498682c4d7c007269b84952f6a86fb2a9e71ee4a670a001e22f404f60d20a5c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f39dde91dc53bb190eaf25d30b73e3490a119d5a297ebce4f903b364c1c2cf5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 62A1DB79511350CBD718DF68FC96A6A37F0FB1A352B08412AE816CA3F1EBB48940CB75

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1515 d3cf70-d3cfc6 1516 d3cfd8-d3cfe8 1515->1516 1517 d3cfc8-d3cfd6 1515->1517 1518 d3d010-d3d05f call d378b0 call d24e90 call d27780 1516->1518 1519 d3cfea-d3d009 1516->1519 1517->1518 1526 d3d061-d3d06d call d2eac0 1518->1526 1527 d3d06f 1518->1527 1519->1518 1529 d3d079-d3d0ae 1526->1529 1527->1529 1531 d3d0b0-d3d0c5 1529->1531 1532 d3d0cb-d3d0dc GetComputerNameA 1529->1532 1531->1532 1533 d3d0e2-d3d101 1532->1533 1534 d3d17f-d3d1a0 1532->1534 1535 d3d103-d3d118 1533->1535 1536 d3d124-d3d175 call d113d0 call d16ee0 call d24d10 1533->1536 1537 d3d1a2-d3d1b1 1534->1537 1538 d3d1c5-d3d1fe 1534->1538 1535->1536 1539 d3d11a 1535->1539 1536->1534 1537->1538 1541 d3d1b3-d3d1bf 1537->1541 1542 d3d210-d3d27d call d113d0 call d16ee0 call d24d10 1538->1542 1543 d3d200-d3d20b 1538->1543 1539->1536 1541->1538 1555 d3d2b6-d3d2c6 1542->1555 1556 d3d27f-d3d297 1542->1556 1543->1542 1557 d3d2db-d3d3d0 call d3cde0 call d17f10 call d16ee0 call d15c50 call d27a50 call d28d30 call d3f040 1555->1557 1559 d3d2c8-d3d2d5 1555->1559 1556->1557 1558 d3d299-d3d2b4 1556->1558 1574 d3d3d2-d3d3ed 1557->1574 1575 d3d3f9-d3d410 1557->1575 1558->1557 1559->1557 1574->1575 1576 d3d3ef 1574->1576 1577 d3d412-d3d42e 1575->1577 1578 d3d44c-d3d4c3 call d3c520 call d16830 call d24d00 call d17f10 1575->1578 1576->1575 1580 d3d430-d3d43a 1577->1580 1581 d3d43c-d3d446 1577->1581 1589 d3d4c5 1578->1589 1590 d3d4cf-d3d535 call d3c520 call d16830 call d24d00 call d17f10 1578->1590 1580->1578 1581->1578 1589->1590 1599 d3d537-d3d541 1590->1599 1600 d3d546-d3d58c call d3c520 call d16830 call d24d00 1590->1600 1599->1600 1607 d3d59e-d3d653 call d17f10 call d3c520 call d16830 call d24d00 call d17f10 call d3c520 call d16830 call d24d00 1600->1607 1608 d3d58e-d3d598 1600->1608 1625 d3d655-d3d67b 1607->1625 1626 d3d67d 1607->1626 1608->1607 1627 d3d687-d3d769 call d17f10 call d113d0 call d3c520 call d16830 call d24d00 call d24d10 call d17f10 1625->1627 1626->1627 1642 d3d76b-d3d783 1627->1642 1643 d3d789-d3d7c7 call d3c520 call d16830 call d24d00 1627->1643 1642->1643 1650 d3d7c9-d3d7d7 1643->1650 1651 d3d7dd-d3d824 call d17f10 call d3c520 call d16830 call d24d00 1643->1651 1650->1651 1660 d3d832-d3d83c 1651->1660 1661 d3d826-d3d830 1651->1661 1662 d3d841-d3d855 call d17f10 1660->1662 1661->1662 1665 d3d861-d3d897 call d16a00 1662->1665 1666 d3d857 1662->1666 1669 d3d8b6-d3d9b5 call d176f0 call d3c520 call d16830 call d24d00 call d17f10 call d22720 call d3c520 call d16830 call d24d00 call d228d0 call d3cd60 call d3e500 1665->1669 1670 d3d899-d3d8aa 1665->1670 1666->1665 1696 d3d9c1-d3da54 call d3ae10 call d228d0 call d3cd60 call d28890 call d27990 call d2a6c0 1669->1696 1697 d3d9b7 1669->1697 1670->1669 1671 d3d8ac 1670->1671 1671->1669 1710 d3da72-d3dadf call d27a50 * 3 call d24d00 call d2e0a0 1696->1710 1711 d3da56-d3da60 1696->1711 1697->1696 1711->1710 1712 d3da62-d3da6c 1711->1712 1712->1710
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetComputerNameA.KERNEL32(?,00000010), ref: 00D3D0D4
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ComputerName
                                                                                                                                                                                                              • String ID: m6
                                                                                                                                                                                                              • API String ID: 3545744682-1930140140
                                                                                                                                                                                                              • Opcode ID: bfd06a26dba121740f8fa754e945ba7f709f10f1ba3b068b0438e88e88155f80
                                                                                                                                                                                                              • Instruction ID: 662b03a8e2384b774d71734732ae998cbcd9770e2ce4df0d73c09260546ab1f6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bfd06a26dba121740f8fa754e945ba7f709f10f1ba3b068b0438e88e88155f80
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4052BE799103049BD718EF64FD92AAA77B4FB24302F54041AE902E73B1EB709A85CF75

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1723 d39809 1724 d39810-d39855 1723->1724 1725 d39857-d39864 1724->1725 1726 d3986b-d3989f 1724->1726 1725->1724 1727 d39866 1725->1727 1728 d398a1-d398ab 1726->1728 1729 d398b0-d398b2 1726->1729 1730 d3996d-d399a5 call d3f040 * 2 1727->1730 1728->1729 1731 d39945-d39954 1729->1731 1732 d398b8-d398be 1729->1732 1745 d399ab-d399ef call d15c50 1730->1745 1746 d3a929-d3a937 call d24d00 1730->1746 1733 d39963 1731->1733 1734 d39956-d39961 1731->1734 1736 d398c0-d398d8 1732->1736 1733->1730 1734->1730 1737 d398eb-d39901 1736->1737 1738 d398da-d398e5 1736->1738 1740 d39903-d39930 1737->1740 1741 d3993c-d3993f 1737->1741 1738->1737 1740->1741 1743 d39932 1740->1743 1741->1731 1741->1736 1743->1741 1752 d399f1-d39a00 1745->1752 1753 d39a14-d39a52 call d113d0 1745->1753 1752->1753 1755 d39a02-d39a0e 1752->1755 1757 d39a54 1753->1757 1758 d39a5e-d39a76 call d3cde0 1753->1758 1755->1753 1757->1758 1761 d39a78-d39a87 1758->1761 1762 d39a8d-d39aae call d24d10 call d228d0 1758->1762 1761->1762 1767 d39c80-d39c92 1762->1767 1768 d39ab4-d39b58 call d113d0 call d28c90 call d16710 call d2e0a0 call d24d10 1762->1768 1769 d39cc4-d39cc9 1767->1769 1770 d39c94-d39cc2 1767->1770 1791 d39b5e-d39ba1 1768->1791 1792 d39c3c 1768->1792 1772 d39ccf-d39dbc call d3c520 call d16830 call d24d00 call d113d0 call d3c520 call d16830 call d24d00 call d24d10 call d3c520 call d16830 call d24d00 1769->1772 1770->1772 1824 d39dc2-d39df0 call d113d0 1772->1824 1825 d39fe6-d3a02d call d113d0 1772->1825 1794 d39ba3-d39bad 1791->1794 1795 d39baf-d39bbb 1791->1795 1796 d39c3e-d39c57 1792->1796 1800 d39bc1-d39c2e call d29820 call d27650 call d113d0 call d3cde0 call d24d10 1794->1800 1795->1800 1798 d39c65-d39c74 1796->1798 1799 d39c59-d39c63 1796->1799 1798->1767 1803 d39c76 1798->1803 1799->1767 1800->1796 1823 d39c30-d39c3a 1800->1823 1803->1767 1823->1796 1830 d39df2-d39e04 1824->1830 1831 d39e1b-d39e33 1824->1831 1832 d3a02f-d3a047 1825->1832 1833 d3a04d-d3a0af call d3c520 call d16830 call d24d00 call d24d10 1825->1833 1834 d39e47-d39f19 call d3c520 call d16830 call d24d00 call d113d0 call d24d10 call d228d0 call d17080 call d24d10 1830->1834 1835 d39e06-d39e19 1830->1835 1831->1834 1837 d39e35-d39e41 1831->1837 1832->1833 1853 d3a0b1-d3a0b5 call d16830 1833->1853 1854 d3a0ba-d3a0eb socket 1833->1854 1885 d39f4b-d39f61 1834->1885 1886 d39f1b-d39f36 1834->1886 1835->1834 1837->1834 1853->1854 1856 d3a106-d3a11c 1854->1856 1857 d3a0ed-d3a105 call d24d00 1854->1857 1860 d3a192-d3a1c2 gethostbyname 1856->1860 1861 d3a11e-d3a12e 1856->1861 1860->1746 1867 d3a1c8-d3a1e7 1860->1867 1864 d3a140-d3a17a setsockopt 1861->1864 1865 d3a130-d3a13b 1861->1865 1864->1860 1869 d3a17c-d3a18d 1864->1869 1865->1864 1870 d3a1fb-d3a279 inet_ntoa inet_addr htons connect 1867->1870 1871 d3a1e9-d3a1f5 1867->1871 1869->1860 1873 d3a2c7-d3a321 call d228d0 call d3cd60 send 1870->1873 1874 d3a27b-d3a290 1870->1874 1871->1870 1887 d3a323-d3a32d 1873->1887 1888 d3a332-d3a33c call d228d0 1873->1888 1874->1746 1876 d3a296-d3a2c6 call d24d00 1874->1876 1889 d39f83-d39fc6 call d3c520 call d16830 call d24d00 1885->1889 1890 d39f63-d39f7d 1885->1890 1891 d39f44-d39f49 1886->1891 1892 d39f38-d39f42 1886->1892 1887->1888 1897 d3a357-d3a381 call d3ae10 1888->1897 1898 d3a33e-d3a356 call d24d00 1888->1898 1889->1825 1909 d39fc8-d39fd9 1889->1909 1890->1889 1891->1889 1892->1889 1906 d3a383-d3a38f 1897->1906 1907 d3a395-d3a3b9 1897->1907 1906->1907 1910 d3a3c0-d3a3cd 1907->1910 1909->1825 1911 d39fdb-d39fe0 1909->1911 1912 d3a3eb-d3a427 recv 1910->1912 1913 d3a3cf-d3a3e5 1910->1913 1911->1825 1914 d3a881-d3a8a5 closesocket 1912->1914 1915 d3a42d-d3a43d call d16660 1912->1915 1913->1912 1917 d3a8b1-d3a8b3 1914->1917 1918 d3a8a7 1914->1918 1915->1914 1922 d3a443-d3a458 1915->1922 1920 d3a8b5-d3a8f8 call d29820 call d27650 1917->1920 1921 d3a91c-d3a923 1917->1921 1918->1917 1932 d3a906-d3a914 1920->1932 1933 d3a8fa-d3a904 1920->1933 1921->1746 1924 d3a464-d3a48f call d228d0 call d29e10 call d16e00 1922->1924 1925 d3a45a 1922->1925 1924->1914 1938 d3a495-d3a50f call d28890 1924->1938 1925->1924 1932->1921 1934 d3a916 1932->1934 1933->1921 1934->1921 1941 d3a551-d3a564 1938->1941 1942 d3a511-d3a523 1938->1942 1944 d3a569-d3a56b 1941->1944 1943 d3a525-d3a54f 1942->1943 1942->1944 1943->1944 1945 d3a571-d3a5ee call d113d0 call d28c90 call d16710 call d2e0a0 1944->1945 1946 d3a7a5-d3a7bc 1944->1946 1969 d3a5f0-d3a604 1945->1969 1970 d3a606-d3a61a 1945->1970 1948 d3a7cf-d3a7e1 1946->1948 1949 d3a7be-d3a7c9 call d228d0 1946->1949 1952 d3a7e3-d3a800 1948->1952 1953 d3a814-d3a820 1948->1953 1949->1914 1949->1948 1954 d3a826-d3a82d 1952->1954 1957 d3a802-d3a812 1952->1957 1953->1954 1958 d3a868-d3a872 1954->1958 1959 d3a82f-d3a850 call d228d0 1954->1959 1957->1954 1958->1910 1965 d3a852-d3a862 1959->1965 1966 d3a877 1959->1966 1965->1958 1966->1914 1971 d3a62f-d3a657 call d24d10 1969->1971 1970->1971 1972 d3a61c-d3a629 1970->1972 1975 d3a78a-d3a79e 1971->1975 1976 d3a65d-d3a68c call d219a0 1971->1976 1972->1971 1975->1946 1979 d3a692-d3a6ef call d113d0 call d28c90 call d16710 call d2e0a0 1976->1979 1980 d3a780 1976->1980 1989 d3a6f1-d3a6fe 1979->1989 1990 d3a705-d3a726 call d24d10 1979->1990 1980->1975 1989->1990 1990->1914 1993 d3a72c-d3a74b 1990->1993 1993->1980 1994 d3a74d-d3a75f 1993->1994 1994->1980 1995 d3a761-d3a77a 1994->1995 1995->1980
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: /
                                                                                                                                                                                                              • API String ID: 0-2043925204
                                                                                                                                                                                                              • Opcode ID: e9d394e7a3b96f1fa73df409d0f11df6cf7431560ac606c1a648b6682b3393dd
                                                                                                                                                                                                              • Instruction ID: 18e6f08a6c557d99d40300cd58adab093c9b0b03932824598b8af823d921ae45
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e9d394e7a3b96f1fa73df409d0f11df6cf7431560ac606c1a648b6682b3393dd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C70204359103149BD718EF28FC92ABA77B4FB55302F04512AE906E73A1EB709A45CF71
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • StartServiceCtrlDispatcherA.ADVAPI32(?), ref: 00D3DEC5
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CtrlDispatcherServiceStart
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3789849863-0
                                                                                                                                                                                                              • Opcode ID: d9e0e081fbadbe4d7224ce2595b806afac1c8cde2ef68d9279db782ade45b98e
                                                                                                                                                                                                              • Instruction ID: 8ae20418b45b4b84f6f23626f5a584b9b6d22315e71cf6ae6a08a1164cf1a5c9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d9e0e081fbadbe4d7224ce2595b806afac1c8cde2ef68d9279db782ade45b98e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 700108799043458FCB50DFA4EC926AA77B4FB25312F14880AE816D7760E77585898BA0

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1120 d27ac1-d27ae3 1121 d27ae5 1120->1121 1122 d27aef-d27b42 1120->1122 1121->1122 1123 d27b62-d27be4 RegisterServiceCtrlHandlerA 1122->1123 1124 d27b44-d27b5c 1122->1124 1125 d27bea-d27cba SetServiceStatus CreateEventA SetServiceStatus 1123->1125 1126 d27e3b-d27e53 1123->1126 1124->1123 1127 d27cc4-d27cf3 WaitForSingleObject 1125->1127 1127->1127 1128 d27cf5-d27d3c call d3c750 1127->1128 1131 d27d59-d27d65 1128->1131 1132 d27d3e-d27d50 1128->1132 1134 d27d6b-d27e36 SetServiceStatus CloseHandle SetServiceStatus 1131->1134 1133 d27d52-d27d57 1132->1133 1132->1134 1133->1134 1134->1126
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(Function_00028A40), ref: 00D27BB6
                                                                                                                                                                                                              • SetServiceStatus.SECHOST(00D61504), ref: 00D27C2D
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00D27C5F
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00D61504), ref: 00D27CB4
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00001388), ref: 00D27CE8
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00D61504), ref: 00D27D76
                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 00D27D94
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00D61504), ref: 00D27E26
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                              • String ID: R\$W@_
                                                                                                                                                                                                              • API String ID: 3399922960-625819527
                                                                                                                                                                                                              • Opcode ID: 819de2ed46a802b8b8a0d42c065dad1e58bf7e3b9e8a7bb7680dcfeee8487476
                                                                                                                                                                                                              • Instruction ID: ee60cdd5e5f3472d01561295547237874845b5d89c87399a1d30ea6fb12cc8c7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 819de2ed46a802b8b8a0d42c065dad1e58bf7e3b9e8a7bb7680dcfeee8487476
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A8131BD510301CBD704DF68FD96A217BB0F769306B08452AE802CA7B5E7B59941DF71

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1318 d3aee0-d3af28 call d2aee0 1321 d3af2a-d3af49 1318->1321 1322 d3af5d-d3af76 1318->1322 1321->1322 1323 d3af4b-d3af57 1321->1323 1324 d3af9a 1322->1324 1325 d3af78-d3af98 1322->1325 1323->1322 1326 d3afa4-d3afcb call d3c750 1324->1326 1325->1326 1329 d3b01f-d3b057 CreateFileA 1326->1329 1330 d3afcd-d3b007 call d2ad50 1326->1330 1331 d3b059-d3b08c call d2ad50 1329->1331 1332 d3b08d-d3b0a5 1329->1332 1340 d3b019-d3b01e 1330->1340 1341 d3b009-d3b013 1330->1341 1335 d3b0b0-d3b0d3 1332->1335 1338 d3b0d5-d3b0ec 1335->1338 1339 d3b0ee-d3b0ff 1335->1339 1342 d3b109-d3b167 call d1fc00 call d30070 1338->1342 1339->1342 1341->1340 1347 d3b175-d3b17f 1342->1347 1348 d3b169-d3b173 1342->1348 1349 d3b1a2-d3b1ce WriteFile 1347->1349 1350 d3b181-d3b19c 1347->1350 1348->1349 1351 d3b1d0-d3b1df 1349->1351 1352 d3b204-d3b210 1349->1352 1350->1349 1353 d3b1e1-d3b202 1351->1353 1354 d3b216-d3b226 1351->1354 1352->1354 1353->1354 1355 d3b244-d3b271 1354->1355 1356 d3b228-d3b23f 1354->1356 1357 d3b273 1355->1357 1358 d3b27d-d3b27f 1355->1358 1356->1355 1357->1358 1358->1335 1359 d3b285-d3b29c 1358->1359 1360 d3b2bf-d3b2e7 CloseHandle call d2ad50 1359->1360 1361 d3b29e-d3b2aa 1359->1361 1364 d3b2ec-d3b306 1360->1364 1361->1360 1362 d3b2ac-d3b2b9 1361->1362 1362->1360 1365 d3b33a-d3b343 1364->1365 1366 d3b308-d3b317 1364->1366 1366->1365 1367 d3b319-d3b334 1366->1367 1367->1365
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(00000000,40000000,00000000,00000000,00000002,00000000,00000000,00000009,00000000), ref: 00D3B03C
                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,00D37EFD), ref: 00D3B1B3
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,?,?,?,00D37EFD), ref: 00D3B2C0
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                              • String ID: >fx
                                                                                                                                                                                                              • API String ID: 1065093856-1758723267
                                                                                                                                                                                                              • Opcode ID: cdace4495aca86df8242b7ad53e28883cb832e72f78e5b0f9508cb03df11be14
                                                                                                                                                                                                              • Instruction ID: cbf1d4dd93e26508da3ebc587c76e02e6d80c6ace52cc94ae2df18ab478c0f9e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cdace4495aca86df8242b7ad53e28883cb832e72f78e5b0f9508cb03df11be14
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 60B1A77A610710DBDB04CF68FD9262A77B4FB16722F54012AE91ACA3B1EB34D850CB75

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1368 d38700-d3877c 1369 d387a5-d387d5 AllocateAndInitializeSid 1368->1369 1370 d3877e-d38788 1368->1370 1371 d387e1-d387e5 1369->1371 1372 d387d7 1369->1372 1373 d38796-d387a0 1370->1373 1374 d3878a-d38794 1370->1374 1375 d387eb-d38800 1371->1375 1376 d3888c-d3889c 1371->1376 1372->1371 1373->1369 1374->1369 1377 d38802 1375->1377 1378 d3880c-d3881d CheckTokenMembership 1375->1378 1379 d388b7-d388bd 1376->1379 1380 d3889e-d388b1 1376->1380 1377->1378 1381 d3881f-d38847 1378->1381 1382 d3884d-d38859 1378->1382 1380->1379 1381->1382 1383 d38867 1382->1383 1384 d3885b-d38865 1382->1384 1385 d38871-d38886 FreeSid 1383->1385 1384->1385 1385->1376
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(00000000,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00D387C2
                                                                                                                                                                                                              • CheckTokenMembership.KERNELBASE(00000000,?,00000000), ref: 00D38815
                                                                                                                                                                                                              • FreeSid.ADVAPI32(?), ref: 00D38874
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                              • String ID: V=
                                                                                                                                                                                                              • API String ID: 3429775523-117639121
                                                                                                                                                                                                              • Opcode ID: 913d8c073e39f5ce627f817488cb90c4e8975fdb814605349b00851cd22d460b
                                                                                                                                                                                                              • Instruction ID: a731d38cdc6b941a60d850bbd5698dea2b28ab5ea13bb3033d46fa3e5f49b380
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 913d8c073e39f5ce627f817488cb90c4e8975fdb814605349b00851cd22d460b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D941AB79911300EBDB44CFA8FD86A6977F4FB1A316F54111AE805D73A1EB30A980EB71

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1386 d29830-d2990e call d27a50 * 2 CreateProcessA 1391 d29910-d29969 CloseHandle * 2 1386->1391 1392 d2997c-d299a4 1386->1392 1393 d2996b-d2997a 1391->1393 1394 d299be-d299d1 1391->1394 1392->1394 1395 d299a6-d299b2 1392->1395 1393->1394 1397 d299d3 1394->1397 1398 d299dd-d299e0 1394->1398 1395->1394 1396 d299b4 1395->1396 1396->1394 1397->1398
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessA.KERNELBASE(?,00D2F84F,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?), ref: 00D29906
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00D2F84F), ref: 00D29920
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00D2994F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 2922976086-2746444292
                                                                                                                                                                                                              • Opcode ID: 2469e283f586ff84f8bebe97e9520033eb2169e79159865675193be16f49aab5
                                                                                                                                                                                                              • Instruction ID: 282c673e804b1124fe072dba7e06f8cc79dac0734d01e9de9a04510963f82a72
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2469e283f586ff84f8bebe97e9520033eb2169e79159865675193be16f49aab5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9341BE78540314DBD714CFA4ED92BAA7BB8F719712F00140AE912DA3B0E7B5A940CB74

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1432 d3b0a7-d3b0ae 1433 d3b0b0-d3b0d3 1432->1433 1434 d3b0d5-d3b0ec 1433->1434 1435 d3b0ee-d3b0ff 1433->1435 1436 d3b109-d3b167 call d1fc00 call d30070 1434->1436 1435->1436 1441 d3b175-d3b17f 1436->1441 1442 d3b169-d3b173 1436->1442 1443 d3b1a2-d3b1ce WriteFile 1441->1443 1444 d3b181-d3b19c 1441->1444 1442->1443 1445 d3b1d0-d3b1df 1443->1445 1446 d3b204-d3b210 1443->1446 1444->1443 1447 d3b1e1-d3b202 1445->1447 1448 d3b216-d3b226 1445->1448 1446->1448 1447->1448 1449 d3b244-d3b271 1448->1449 1450 d3b228-d3b23f 1448->1450 1451 d3b273 1449->1451 1452 d3b27d-d3b27f 1449->1452 1450->1449 1451->1452 1452->1433 1453 d3b285-d3b29c 1452->1453 1454 d3b2bf-d3b306 CloseHandle call d2ad50 1453->1454 1455 d3b29e-d3b2aa 1453->1455 1459 d3b33a-d3b343 1454->1459 1460 d3b308-d3b317 1454->1460 1455->1454 1456 d3b2ac-d3b2b9 1455->1456 1456->1454 1460->1459 1461 d3b319-d3b334 1460->1461 1461->1459
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,00D37EFD), ref: 00D3B1B3
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,?,?,?,00D37EFD), ref: 00D3B2C0
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseFileHandleWrite
                                                                                                                                                                                                              • String ID: >fx
                                                                                                                                                                                                              • API String ID: 1769507746-1758723267
                                                                                                                                                                                                              • Opcode ID: 37732b387ee8a7cc95c97c7c67039753f2577e4ce181872098ff9e2ece46338c
                                                                                                                                                                                                              • Instruction ID: ddc8d425265966cd497d059aaac9a7b7e9b1f7dcf762cf3b548ce59dbf376715
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 37732b387ee8a7cc95c97c7c67039753f2577e4ce181872098ff9e2ece46338c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F351997A500714DBCB14DF68EE9266A73F4F726322B500127EA06CA3A1EB30C941CF75

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1996 d17300-d1731e 1997 d17360-d1737e 1996->1997 1998 d17320-d17352 1996->1998 1999 d17392-d173ea lstrlen CharLowerBuffA 1997->1999 2001 d17380-d1738c 1997->2001 1998->1999 2000 d17354-d1735e 1998->2000 2002 d17405-d1741f 1999->2002 2003 d173ec-d17404 1999->2003 2000->1999 2001->1999
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlen.KERNEL32(00D2603A,?,?,00D2603A,?,?,?), ref: 00D17397
                                                                                                                                                                                                              • CharLowerBuffA.USER32(00D2603A,00000000,?,00D2603A,?,?,?), ref: 00D173BE
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                              • Opcode ID: 87bb60abc6b1765fb33804def11cd8b918e08f86831312df411be466a489cba7
                                                                                                                                                                                                              • Instruction ID: cffb0ab370b140bde85b388b6f42bf01dc12324a49ee2e68164d5f5e72794bfe
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 87bb60abc6b1765fb33804def11cd8b918e08f86831312df411be466a489cba7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 26219A7A2147109B9B05CF69FCA287937F5FB0A7023048016E80ACB335DB74A881DB72

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 2004 d16c90-d16cbe GetProcessHeap RtlFreeHeap
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000002,?,00D24D48,00D2182F,00D2182F,00000000,-00000002,?,00D2182F,00000002,00000000), ref: 00D16CA6
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,00D24D48,00D2182F,00D2182F,00000000,-00000002,?,00D2182F,00000002,00000000), ref: 00D16CAD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3859560861-0
                                                                                                                                                                                                              • Opcode ID: 4332047c14e0821bf1aade98629c0a7caaceb92cc03b72981e23f81afd2d6d11
                                                                                                                                                                                                              • Instruction ID: 59976d7f8a6bfacb574d495de2a82dd2de7b7050ca44a2d77a334cd9360391f1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4332047c14e0821bf1aade98629c0a7caaceb92cc03b72981e23f81afd2d6d11
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 12D0C939464308DFE7809FA8FC0DF193B68EB46745F10401AF719C6232DBB099609BB5
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,00D19A8B,?,00D3B3E9), ref: 00D1F341
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00D19A8B,?,00D3B3E9), ref: 00D1F348
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: 1a52a6b733ae8eaaa00937508b52932f32f2f643106e695961f0b3298892a864
                                                                                                                                                                                                              • Instruction ID: 0389c8fe1d4ccd6094693416f2d7e6439fcb5590c032970b4aecd763da50f0b9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1a52a6b733ae8eaaa00937508b52932f32f2f643106e695961f0b3298892a864
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D7D092B8405304ABCB409FA5FD4EA1A7FA8A706A90F001059E668C77B9CB7291009EB4
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(00D2F0ED,80000000,00000000,00000000,00000003,00000000,00000000,?,?,00D2F0ED), ref: 00D181AB
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                              • Opcode ID: 8d7c3501b65ea7283a81057b4aad8624744684c4955e741b6114c164e0335b7e
                                                                                                                                                                                                              • Instruction ID: f9e6f5cda594340075aaf42343d301e497181b0e7b62543f8979479b7beb8959
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8d7c3501b65ea7283a81057b4aad8624744684c4955e741b6114c164e0335b7e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D251EC79A05300ABC314CF28FD8277A77E5F716756B04402AEC06DA3B0EB749981DBB1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 00D2B57A
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                              • Opcode ID: 50a527fa424ccc0e962331f0039ba6969691fc539c4fe3bec77da16275c84366
                                                                                                                                                                                                              • Instruction ID: bd81f5fc9845a0633bd653515fce1854da5a5e8e01fef8f17f512632d8b98b1e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 50a527fa424ccc0e962331f0039ba6969691fc539c4fe3bec77da16275c84366
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA5188795013649BD728DF28FC82AB637B4F72572AF14511BE905CA3A1E7B4C940CBB1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8,?,?,00000000,?,00D2F0ED,?), ref: 00D28A7D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Sleep
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                                                                                              • Opcode ID: b0ea88f3f94991a162c10404bb21748a63d0b2044a7c9c80b01acb714443f5ff
                                                                                                                                                                                                              • Instruction ID: d3496b5b2fad06545dd1d01e4061cdd0acd0bb1d53a40052726d6ff127b01bbf
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b0ea88f3f94991a162c10404bb21748a63d0b2044a7c9c80b01acb714443f5ff
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D81BB3A5413108BC718DF28FD92A3A37A1F76A756B14002AEC06CB7B1EB749980DF75
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00D18407
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreatePipe
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 2719314638-2746444292
                                                                                                                                                                                                              • Opcode ID: 7ab3e2e2719b826eb4291982a9fb7df5c300c0620f298a9cea8fa522d0a28fd1
                                                                                                                                                                                                              • Instruction ID: 704fa0935d9738e498402e34210a7db9b372912f0b886010fa9db7dd09bfb5f4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ab3e2e2719b826eb4291982a9fb7df5c300c0620f298a9cea8fa522d0a28fd1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0F17B79910304EFDB08DFA8FD96AA97BB5FB05702B14051AE806D6370EB709A80DF75
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 00D3BB7D
                                                                                                                                                                                                              • CreateServiceA.ADVAPI32(00000000,00F9E5D0,00F9E5D0,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00D3BBE8
                                                                                                                                                                                                              • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00D3BC31
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00D3BC80
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00D3BC91
                                                                                                                                                                                                              • OpenServiceA.ADVAPI32(00000000,00000010), ref: 00D3BCEF
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00D3BD32
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00D3BD7B
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00D3BDB8
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3525021261-0
                                                                                                                                                                                                              • Opcode ID: 6b984109f9d1ce090ce9bd14b883a0ae6511ce24bb82e1cc5bf2ed09e7193c2c
                                                                                                                                                                                                              • Instruction ID: f54b37b73f97e4d164b4f9646ae115466014b33c4f060fee9d07c37d157f4e86
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6b984109f9d1ce090ce9bd14b883a0ae6511ce24bb82e1cc5bf2ed09e7193c2c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 98519979511700DBD7288F68FC9677A77B0FB0A716B04401AEE02CA7B0EB748442DB76
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000), ref: 00D24FD1
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00D250F8
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00D2548A
                                                                                                                                                                                                                • Part of subcall function 00D3F040: lstrlen.KERNEL32(?,?,00D2173B,?,00000104,?), ref: 00D3F091
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,?), ref: 00D25267
                                                                                                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 00D252E7
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,0000000A,?,00000000), ref: 00D25406
                                                                                                                                                                                                              • Process32Next.KERNEL32(?,00000128), ref: 00D2545B
                                                                                                                                                                                                                • Part of subcall function 00D17080: wvsprintfA.USER32(00000000,?,00D39ED1), ref: 00D170C7
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32$Module32Nextlstrlenwvsprintf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2324068143-0
                                                                                                                                                                                                              • Opcode ID: 57838c262ad181a1f992e75ea197d88902176d9b3037ff983ba703e33de83b23
                                                                                                                                                                                                              • Instruction ID: 87a2e6a963343fb293f6b3d4dc53e4937a23fd055c2f7fae033115b44922c4a2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 57838c262ad181a1f992e75ea197d88902176d9b3037ff983ba703e33de83b23
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D4E1CE396107108BD748DF28FC96A7A77F4FB65356B04112AEC06CA3B1EBB49980CB75
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000), ref: 00D15FA2
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,?,?,00000000), ref: 00D15FEC
                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00D1600B
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,?,?,?,00000000), ref: 00D160BF
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00D162BA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenService
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1579346331-0
                                                                                                                                                                                                              • Opcode ID: 2904961c4b3492fa5558172207e5a0d9e1b8b83e2c010444d760394ae7472e27
                                                                                                                                                                                                              • Instruction ID: 493356a722b52020ebaef095286d35ceae81a362f1a2523ac9bcc9c731474f68
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2904961c4b3492fa5558172207e5a0d9e1b8b83e2c010444d760394ae7472e27
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F7C1D07A9103109BC708DF68FD96AB97BB4FB05302B04412AED06DB365EB74A981CF75
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 00D243F4
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DeleteFile
                                                                                                                                                                                                              • String ID: $FH8
                                                                                                                                                                                                              • API String ID: 4033686569-606782576
                                                                                                                                                                                                              • Opcode ID: 129e286cc9d649ab46c0e27cc97f80f0098ee8494297c0ed867b4479c39018ca
                                                                                                                                                                                                              • Instruction ID: 3db538f261064179c8405d71262295c11e37edf6c8e5c5de58e18744c1f30f82
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 129e286cc9d649ab46c0e27cc97f80f0098ee8494297c0ed867b4479c39018ca
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2F021339A103109BD714DF68FC92AAA37B4FB55316F54002AED06DB3A1EB759940CFB1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,?), ref: 00D37585
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00D375E1
                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?,?,?,?,?,00000000), ref: 00D3768A
                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,000000FF,?,?,?,?,00000000), ref: 00D376B8
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 00D376E3
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00D37760
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00D377AC
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandleProcessProcess32$CreateFirstNextOpenSnapshotTerminateToolhelp32
                                                                                                                                                                                                              • String ID: W
                                                                                                                                                                                                              • API String ID: 2696918072-4153503623
                                                                                                                                                                                                              • Opcode ID: ce4ca677c84e9b2df976a495133cbb410eb39f29171722dd079df02169cc99ca
                                                                                                                                                                                                              • Instruction ID: a9806563387062c69141c2438b794a5463ba15c7cd7964268fb8beb1534bfe84
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce4ca677c84e9b2df976a495133cbb410eb39f29171722dd079df02169cc99ca
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0081887A611700EBC714DF68FD96AAA77B8FB0A356B14412AEC06C6371EB748940CF35
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00D21D52
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 00D21D86
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00D21D97
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00D21E02
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00D21FDE
                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 00D22015
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00D22026
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3478262135-0
                                                                                                                                                                                                              • Opcode ID: a9f4dd845d2e7690f78c4b8dca037a2c5232d4507966bdf0e7c9bacba13e10c8
                                                                                                                                                                                                              • Instruction ID: 2f94484895786fa3b4d523c923ce64b95cc7dda7faa15ab93638e62c5b54b090
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a9f4dd845d2e7690f78c4b8dca037a2c5232d4507966bdf0e7c9bacba13e10c8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D91CA7A510310ABD318DF68FD96B7A3BA4FB26716F04401AF805D63B1E7749A40CBB6
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 00D3B4CB
                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 00D3B52B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00D3B561
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00D3B5E0
                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 00D3B619
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00D3B62D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3236713533-0
                                                                                                                                                                                                              • Opcode ID: 925d0df7dabf351bde2e698e6ed754c6c6021760d8dcef26305f88d30472007d
                                                                                                                                                                                                              • Instruction ID: 3dc958b0d41dd7dbd332d5ac8de00908d0fb3ca2642d062c55a0ccd4a4768c34
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 925d0df7dabf351bde2e698e6ed754c6c6021760d8dcef26305f88d30472007d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F551AE39550314EBC714DF68FC82AAA7BB4FB05322F10421BE915DA7B0EB749A40DBB5
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00D18CCD
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 00D18D4D
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 00D18E97
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00D18F2E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseFileHandle$CreateRead
                                                                                                                                                                                                              • String ID: "ie
                                                                                                                                                                                                              • API String ID: 2564258376-2574374593
                                                                                                                                                                                                              • Opcode ID: ab3dabad8d00f117cc1ee7096701cdbaa7fd26999552d4279681da0c8a3e0c09
                                                                                                                                                                                                              • Instruction ID: 866ff3c72ae6fd77f00c3d1b315f97f8daacb2fe345e6db6d62c0431d4724cbe
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab3dabad8d00f117cc1ee7096701cdbaa7fd26999552d4279681da0c8a3e0c09
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9381DA39A10310ABDB14DF68FC92BAA37B5FB45712F00002AFD05C63A1EB748981DBB5
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000001,?,00D30D42,00D23700,00000001,00000000), ref: 00D1FA3C
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,00000001,?,00000000,00000000), ref: 00D1FA66
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00D30D42,00D23700,00000001,00000000), ref: 00D1FA95
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF,?,00D30D42,00D23700,00000001,00000000), ref: 00D1FAD6
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00D30D42,00D23700,00000001,00000000), ref: 00D1FB15
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1404307249-0
                                                                                                                                                                                                              • Opcode ID: 78c395e6b31c5c02fdc3c9b54bdeb7786810d718b4abd71ba4744506e05c1e49
                                                                                                                                                                                                              • Instruction ID: 3fe36c983554d2ba89c462755ec2726b7c2d8f9b9c94ce00d246da84da159202
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 78c395e6b31c5c02fdc3c9b54bdeb7786810d718b4abd71ba4744506e05c1e49
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 874149796443009FD354CFA8ED95B6A7BF4EB19312B04812AE84ACB7B0DB74A8408B74
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ReadFile.KERNEL32(?,?,00005000,00000001,00000000,00000001,00000000,?,00D187C6,?,00000001), ref: 00D2A240
                                                                                                                                                                                                              • ReadFile.KERNEL32(?,?,00005000,00000000,00000000,?,00000000,?,00D187C6,?), ref: 00D2A2FA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileRead
                                                                                                                                                                                                              • String ID: Z_%.$`d)
                                                                                                                                                                                                              • API String ID: 2738559852-2439003523
                                                                                                                                                                                                              • Opcode ID: dad6727a6c159550ac43459baf8c94f297e7eb1be25f726e45f9253cc3442bf0
                                                                                                                                                                                                              • Instruction ID: b6a518b6f895153ba37fe51741e63a9127261fd7343f99bf6964b434299108dc
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dad6727a6c159550ac43459baf8c94f297e7eb1be25f726e45f9253cc3442bf0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D351DD39600315DBC708CF68FD81A6A77F9F76A726B45002AE805DB360EB30D980CB72
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00D61504), ref: 00D38ABA
                                                                                                                                                                                                              • SetEvent.KERNEL32 ref: 00D38AD9
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00D61504), ref: 00D38B95
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ServiceStatus$Event
                                                                                                                                                                                                              • String ID: ^iJ
                                                                                                                                                                                                              • API String ID: 3225596143-2484620576
                                                                                                                                                                                                              • Opcode ID: 9d478ec968a829266530c1ca5b0de66581be2af8cfdf75eaf7990b96953d9dee
                                                                                                                                                                                                              • Instruction ID: da8bbbe0452ad88a94de366b9dcdb3fdd45a5e89ed5ee8efd5a73ba5c191a39e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9d478ec968a829266530c1ca5b0de66581be2af8cfdf75eaf7990b96953d9dee
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 893187B9504342CBC704DF64FDA2866B7B4F756342714941AE802CB3B0EB76C991EB36
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6,?,00D3B3AD), ref: 00D1F6E2
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5,?,00D3B3AD), ref: 00D1F726
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F4,?,00D3B3AD), ref: 00D1F793
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Handle
                                                                                                                                                                                                              • String ID: )He
                                                                                                                                                                                                              • API String ID: 2519475695-3578743732
                                                                                                                                                                                                              • Opcode ID: bbaf9aa66acef4a63073c837797c706bf934f60a95a0246650c8dd05032cb02f
                                                                                                                                                                                                              • Instruction ID: 4abb36928fa05cea6cd49c68a46de5e60b9ec4954ac5a4a9d9933121bfa4d92d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bbaf9aa66acef4a63073c837797c706bf934f60a95a0246650c8dd05032cb02f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E217A798263618BC708DF69FD9166537B5FB0A31A704522BE812C63B0E7B48481CF79
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00D2A040,00000000,?), ref: 00D225F8
                                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(00000000,?,00D2A040,00000000), ref: 00D225FF
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,00D2A040,00000000,?), ref: 00D2261B
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,00D2A040,00000000,?), ref: 00D22622
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$Process$AllocAllocate
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1154092256-0
                                                                                                                                                                                                              • Opcode ID: bc9f544f3af384f68c54e003b41beade4e981e80417d92b1794e67eb85ef8e6d
                                                                                                                                                                                                              • Instruction ID: 31f24a736c9efb6ae2a1386933367892cd67c9deb5493086f476d0d4a403942e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc9f544f3af384f68c54e003b41beade4e981e80417d92b1794e67eb85ef8e6d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F301697A550314EBD7049FB9FD49A3A77B8E749706B04800AF918CA760E734C9018B32
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000003.00000002.2137246627.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137064882.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137373117.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137589647.0000000000D5E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000003.00000002.2137885877.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffersErrorFileFlushLast
                                                                                                                                                                                                              • String ID: +{(
                                                                                                                                                                                                              • API String ID: 1917127615-1986729412
                                                                                                                                                                                                              • Opcode ID: ae9a210d559a7974411df8294981ae4f43a8919441d3346132623c9e409bd758
                                                                                                                                                                                                              • Instruction ID: 6982c6306d70b2425df48434c58ede4454f86c40ebdbb483c9ba8c4c3b999675
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae9a210d559a7974411df8294981ae4f43a8919441d3346132623c9e409bd758
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F92168396107108BD758EF68FDD65293BE6F7AA756314402AE80ACB370E7709981CB72

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:7.7%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                              Total number of Nodes:1863
                                                                                                                                                                                                              Total number of Limit Nodes:36
                                                                                                                                                                                                              execution_graph 9340 c7c0c0 9341 c7c0df 9340->9341 9344 c94e51 9341->9344 9624 c713d0 9344->9624 9346 c94e61 9628 c84d10 9346->9628 9349 c713d0 2 API calls 9350 c94f19 9349->9350 9351 c84d10 2 API calls 9350->9351 9352 c94f69 9351->9352 9353 c713d0 2 API calls 9352->9353 9354 c94fc3 9353->9354 9355 c84d10 2 API calls 9354->9355 9356 c94fd7 9355->9356 9357 c713d0 2 API calls 9356->9357 9358 c9505a 9357->9358 9359 c84d10 2 API calls 9358->9359 9360 c9506e 9359->9360 9361 c713d0 2 API calls 9360->9361 9362 c950cb 9361->9362 9363 c84d10 2 API calls 9362->9363 9364 c950df 9363->9364 9365 c713d0 2 API calls 9364->9365 9366 c95115 9365->9366 9367 c84d10 2 API calls 9366->9367 9368 c95142 9367->9368 9369 c713d0 2 API calls 9368->9369 9370 c9517a 9369->9370 9371 c84d10 2 API calls 9370->9371 9372 c951a6 9371->9372 9373 c713d0 2 API calls 9372->9373 9374 c95212 9373->9374 9375 c84d10 2 API calls 9374->9375 9376 c95232 9375->9376 9377 c713d0 2 API calls 9376->9377 9378 c95272 9377->9378 9379 c84d10 2 API calls 9378->9379 9380 c95286 9379->9380 9381 c713d0 2 API calls 9380->9381 9382 c952da 9381->9382 9383 c84d10 2 API calls 9382->9383 9384 c9531d 9383->9384 9385 c713d0 2 API calls 9384->9385 9386 c95380 9385->9386 9387 c84d10 2 API calls 9386->9387 9388 c95396 9387->9388 9389 c713d0 2 API calls 9388->9389 9390 c953da 9389->9390 9391 c84d10 2 API calls 9390->9391 9392 c953f4 9391->9392 9393 c713d0 2 API calls 9392->9393 9394 c95442 9393->9394 9395 c84d10 2 API calls 9394->9395 9396 c95460 9395->9396 9397 c713d0 2 API calls 9396->9397 9398 c954d7 9397->9398 9399 c84d10 2 API calls 9398->9399 9400 c954fd 9399->9400 9401 c713d0 2 API calls 9400->9401 9402 c95538 9401->9402 9403 c84d10 2 API calls 9402->9403 9404 c9554c 9403->9404 9405 c713d0 2 API calls 9404->9405 9406 c9558e 9405->9406 9407 c84d10 2 API calls 9406->9407 9408 c955a2 9407->9408 9409 c713d0 2 API calls 9408->9409 9410 c9562d 9409->9410 9411 c84d10 2 API calls 9410->9411 9412 c95641 9411->9412 9413 c713d0 2 API calls 9412->9413 9414 c95699 9413->9414 9415 c84d10 2 API calls 9414->9415 9416 c956dd 9415->9416 9417 c713d0 2 API calls 9416->9417 9418 c95716 9417->9418 9419 c84d10 2 API calls 9418->9419 9420 c9573c 9419->9420 9421 c713d0 2 API calls 9420->9421 9422 c95782 9421->9422 9423 c84d10 2 API calls 9422->9423 9424 c95799 9423->9424 9425 c713d0 2 API calls 9424->9425 9426 c957e1 9425->9426 9427 c84d10 2 API calls 9426->9427 9428 c9581c 9427->9428 9429 c713d0 2 API calls 9428->9429 9430 c95864 9429->9430 9431 c84d10 2 API calls 9430->9431 9432 c95878 9431->9432 9433 c84d10 2 API calls 9432->9433 9434 c958b4 9433->9434 9632 c76c90 GetProcessHeap RtlFreeHeap 9434->9632 9436 c95918 9633 c8cdd0 9436->9633 9438 c95938 9439 c713d0 2 API calls 9438->9439 9440 c9594e GetEnvironmentVariableA 9439->9440 9442 c84d10 2 API calls 9440->9442 9443 c959a8 CreateMutexA 9442->9443 9445 c95a3e CreateMutexA 9443->9445 9446 c95a17 9443->9446 9447 c95a8c CreateMutexA 9445->9447 9448 c95a75 9445->9448 9446->9445 9449 c95abf 9447->9449 9448->9447 9450 c95be7 9449->9450 9451 c95b17 GetTickCount 9449->9451 9642 c86220 9450->9642 9453 c95b3d 9451->9453 9455 c713d0 2 API calls 9453->9455 9454 c95bf6 GetCommandLineA 9456 c95c28 9454->9456 9458 c95b61 9455->9458 9457 c713d0 2 API calls 9456->9457 9461 c95c6a 9457->9461 9459 c84d10 2 API calls 9458->9459 9460 c95bc6 9459->9460 9460->9450 9462 c84d10 2 API calls 9461->9462 9463 c95cb9 9462->9463 9464 c95cd8 9463->9464 9465 c966b5 GetCommandLineA 9463->9465 9468 c713d0 2 API calls 9464->9468 9797 c78980 9465->9797 9470 c95d0a 9468->9470 9472 c84d10 2 API calls 9470->9472 9471 c966fa 9800 c9f040 9471->9800 9473 c95d4a 9472->9473 9475 c9739b 9473->9475 9480 c95d5f 9473->9480 9477 c872e0 ExitProcess 9475->9477 9476 c96746 GetModuleFileNameA 9803 c77300 9476->9803 9479 c973ac 9477->9479 9481 c872e0 ExitProcess 9479->9481 9482 c713d0 2 API calls 9480->9482 9483 c96680 9481->9483 9484 c95e58 9482->9484 9788 c89830 9483->9788 9490 c84d10 2 API calls 9484->9490 9488 c967a3 9489 c77300 2 API calls 9488->9489 9492 c9684e 9489->9492 9493 c95e99 9490->9493 9494 c77300 2 API calls 9492->9494 9493->9479 9495 c95ee1 9493->9495 9512 c96861 9494->9512 9745 c8a400 9495->9745 9499 c96a09 9825 c8b470 9499->9825 9503 c96a50 9506 c96a5c 9503->9506 9507 c97470 9503->9507 9504 c713d0 2 API calls 9514 c95f38 9504->9514 9833 c9cf70 9506->9833 9509 c872e0 ExitProcess 9507->9509 9511 c97481 9509->9511 10001 c8ea40 9511->10001 9512->9499 9519 c968e7 9512->9519 9513 c96a8e 9516 c800a0 GetSystemTimeAsFileTime 9513->9516 9517 c84d10 2 API calls 9514->9517 9520 c96aed 9516->9520 9547 c95f90 9517->9547 9518 c974a4 9521 c872e0 ExitProcess 9518->9521 9807 c82820 9519->9807 9927 c8ec80 9520->9927 9524 c974b5 9521->9524 9526 c872e0 ExitProcess 9524->9526 9528 c974c6 9526->9528 9533 c96b27 9536 c96bbd WSAStartup 9533->9536 9538 c96bea 9536->9538 9545 c96c24 9536->9545 9542 c713d0 2 API calls 9538->9542 9541 c9613b Sleep 9548 c96178 9541->9548 9543 c96c00 9542->9543 9543->9511 9544 c9b460 5 API calls 9544->9548 9546 c96cdc 9545->9546 9931 c9f0c0 9545->9931 9549 c96d88 CloseHandle SetFileAttributesA 9546->9549 9564 c96fbb 9546->9564 9547->9541 9551 c9626b Sleep 9547->9551 9556 c96285 9547->9556 9751 c85e60 9547->9751 9761 c9b460 9547->9761 9773 c800a0 GetSystemTimeAsFileTime 9547->9773 9548->9544 9548->9547 9553 c96ddf 9549->9553 9554 c96e13 CopyFileA 9549->9554 9551->9547 9552 c85e60 6 API calls 9552->9556 9553->9554 9558 c96e31 SetFileAttributesA 9554->9558 9584 c96f72 9554->9584 9555 c96c88 9555->9518 9557 c96c90 9555->9557 9556->9552 9559 c9630e 9556->9559 9775 c974d0 9556->9775 9941 c9c190 9557->9941 9561 c96e7f 9558->9561 9578 c96e95 9558->9578 9570 c9b460 5 API calls 9559->9570 9560 c85e60 6 API calls 9560->9564 9949 c9bb30 OpenSCManagerA 9561->9949 9564->9560 9569 c9705e SetFileAttributesA CopyFileA SetFileAttributesA 9564->9569 9574 c974d0 9 API calls 9564->9574 9568 c962e1 Sleep 9568->9556 9568->9559 9572 c8a400 2 API calls 9569->9572 9571 c9633f 9570->9571 9571->9483 9580 c963b2 GetModuleFileNameA SetFileAttributesA CopyFileA 9571->9580 9577 c970cc 9572->9577 9573 c96f11 Sleep 9581 c89830 3 API calls 9573->9581 9575 c9702a Sleep 9574->9575 9575->9564 9575->9569 9582 c713d0 2 API calls 9577->9582 9578->9573 9961 c8a560 9578->9961 9583 c713d0 2 API calls 9580->9583 9581->9584 9585 c970e2 9582->9585 9587 c96436 9583->9587 9970 c9c750 WaitForSingleObject 9584->9970 9586 c713d0 2 API calls 9585->9586 9588 c9712f 9586->9588 9590 c84d10 2 API calls 9587->9590 9589 c84d10 2 API calls 9588->9589 9591 c97158 9589->9591 9596 c96484 9590->9596 9972 c78030 9591->9972 9593 c9717d 9594 c84d10 2 API calls 9593->9594 9599 c9718f 9594->9599 9595 c96526 9597 c96619 SetFileAttributesA 9595->9597 9598 c965ee SetFileAttributesA 9595->9598 9596->9595 9601 c713d0 2 API calls 9596->9601 9602 c96665 9597->9602 9598->9602 9976 c88900 9599->9976 9605 c964dc 9601->9605 9602->9483 9609 c84d10 2 API calls 9605->9609 9606 c713d0 2 API calls 9607 c971d6 9606->9607 9608 c713d0 2 API calls 9607->9608 9610 c971ff 9608->9610 9609->9595 9998 c77080 wvsprintfA 9610->9998 9612 c97228 9613 c84d10 2 API calls 9612->9613 9614 c97248 9613->9614 9615 c84d10 2 API calls 9614->9615 9616 c9725a 9615->9616 9617 c89830 3 API calls 9616->9617 9618 c9728a 9617->9618 9619 c972e0 CreateThread 9618->9619 9620 c97329 9619->9620 9621 c9731a 9619->9621 9623 c97350 Sleep 9620->9623 9999 c9de80 StartServiceCtrlDispatcherA 9621->9999 9623->9620 9623->9623 9625 c71419 9624->9625 10006 c7f320 GetProcessHeap RtlAllocateHeap 9625->10006 9627 c71481 9627->9346 9629 c84d2e 9628->9629 10007 c76c90 GetProcessHeap RtlFreeHeap 9629->10007 9631 c84d48 9631->9349 9632->9436 9634 c8cde7 GetSystemTime 9633->9634 9637 c8cea8 9634->9637 9638 c800a0 GetSystemTimeAsFileTime 9637->9638 9640 c8cf71 GetTickCount 9638->9640 9641 c8cfe0 9640->9641 9641->9438 9644 c8623b 9642->9644 9643 c862b8 GetVersionExA 9645 c8630b 9643->9645 9644->9643 10008 c98700 9645->10008 9651 c8637f 9655 c863f9 CreateDirectoryA 9651->9655 9652 c713d0 2 API calls 9653 c864f4 9652->9653 10035 c9cde0 9653->10035 9657 c713d0 2 API calls 9655->9657 9659 c8642b 9657->9659 9658 c84d10 2 API calls 9661 c86535 9658->9661 9660 c84d10 2 API calls 9659->9660 9662 c8645f 9660->9662 10038 c9aee0 9661->10038 9662->9652 9664 c86565 9665 c865ef 9664->9665 9666 c86570 DeleteFileA RemoveDirectoryA 9664->9666 9667 c9bf40 7 API calls 9665->9667 9666->9665 9668 c86645 9667->9668 9669 c866b5 CreateDirectoryA 9668->9669 9670 c866ef 9669->9670 9671 c8a400 2 API calls 9670->9671 9672 c8679c CreateDirectoryA 9671->9672 9674 c713d0 2 API calls 9672->9674 9675 c867e7 9674->9675 9676 c713d0 2 API calls 9675->9676 9677 c86830 9676->9677 9678 c84d10 2 API calls 9677->9678 9679 c86859 9678->9679 9680 c9cde0 10 API calls 9679->9680 9681 c86875 9680->9681 9682 c84d10 2 API calls 9681->9682 9683 c868a4 9682->9683 9684 c9aee0 5 API calls 9683->9684 9685 c868d4 9684->9685 9686 c87050 9685->9686 9688 c86909 9685->9688 9689 c869ca 9685->9689 9687 c8a400 2 API calls 9686->9687 9690 c87066 SetFileAttributesA 9687->9690 9692 c713d0 2 API calls 9688->9692 9691 c713d0 2 API calls 9689->9691 9702 c870df 9690->9702 9695 c869e0 9691->9695 9693 c86936 9692->9693 10055 c77080 wvsprintfA 9693->10055 10056 c77080 wvsprintfA 9695->10056 9698 c8696b 9701 c84d10 2 API calls 9698->9701 9699 c86a04 9700 c84d10 2 API calls 9699->9700 9703 c869a3 9700->9703 9701->9703 9702->9454 9704 c86a47 9703->9704 9704->9703 9705 c86aa4 CreateDirectoryA 9704->9705 9706 c86afc 9705->9706 9707 c8a400 2 API calls 9706->9707 9708 c86b16 CreateDirectoryA 9707->9708 9709 c86b48 9708->9709 9710 c713d0 2 API calls 9709->9710 9711 c86b5e 9710->9711 9712 c713d0 2 API calls 9711->9712 9713 c86b8d 9712->9713 9714 c84d10 2 API calls 9713->9714 9715 c86baa 9714->9715 9716 c9cde0 10 API calls 9715->9716 9717 c86bc8 9716->9717 9718 c84d10 2 API calls 9717->9718 9719 c86bda 9718->9719 9720 c9aee0 5 API calls 9719->9720 9723 c86c0a 9720->9723 9721 c86c5d GetTempPathA 9722 c9f040 2 API calls 9721->9722 9724 c86c91 9722->9724 9723->9721 9739 c86ff2 9723->9739 9725 c8a400 2 API calls 9724->9725 9726 c86ddd CreateDirectoryA 9725->9726 9727 c713d0 2 API calls 9726->9727 9728 c86e25 9727->9728 9729 c713d0 2 API calls 9728->9729 9730 c86e6b 9729->9730 9731 c84d10 2 API calls 9730->9731 9732 c86e7f 9731->9732 9733 c9cde0 10 API calls 9732->9733 9734 c86e95 9733->9734 9735 c84d10 2 API calls 9734->9735 9736 c86eaf 9735->9736 9737 c9aee0 5 API calls 9736->9737 9738 c86f06 9737->9738 9738->9739 9740 c86f11 GetTempPathA 9738->9740 9739->9686 9741 c86f59 9740->9741 9742 c713d0 2 API calls 9741->9742 9743 c86fc2 9742->9743 9744 c84d10 2 API calls 9743->9744 9744->9739 9746 c8a43c 9745->9746 9747 c8ec80 2 API calls 9746->9747 9748 c8a470 9747->9748 9749 c9f040 2 API calls 9748->9749 9750 c8a4a0 9748->9750 9749->9750 9750->9504 9752 c85e99 CreateToolhelp32Snapshot 9751->9752 9754 c8613b 9752->9754 9755 c85f34 Process32First 9752->9755 9754->9547 9758 c85f91 9755->9758 9756 c86107 CloseHandle 9756->9754 9757 c77300 2 API calls 9757->9758 9758->9756 9758->9757 9759 c86071 Process32Next 9758->9759 9760 c860c5 9758->9760 9759->9758 9759->9760 9760->9756 9762 c9b4bb CreateFileA 9761->9762 9763 c9b4b1 9761->9763 9764 c9b50c GetFileTime 9762->9764 9765 c9b4e3 9762->9765 9763->9762 9766 c9b58f __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 9764->9766 9767 c9b535 9764->9767 9765->9547 9771 c9b5e5 GetFileSize CloseHandle 9766->9771 9768 c9b560 CloseHandle 9767->9768 9769 c9b556 9767->9769 9770 c9b575 9768->9770 9769->9768 9770->9547 9772 c9b64a 9771->9772 9772->9547 9774 c8010e __aulldiv 9773->9774 9774->9547 9776 c9751f CreateToolhelp32Snapshot 9775->9776 9777 c97506 9775->9777 9778 c975a4 Process32First 9776->9778 9782 c977d6 9776->9782 9777->9776 9779 c97784 9778->9779 9786 c975f9 9778->9786 9780 c977ab CloseHandle 9779->9780 9781 c97783 9779->9781 9780->9782 9781->9779 9781->9780 9782->9568 9783 c77300 2 API calls 9783->9786 9784 c9766e OpenProcess 9784->9786 9787 c976a0 TerminateProcess CloseHandle 9784->9787 9785 c97723 Process32Next 9785->9781 9785->9786 9786->9783 9786->9784 9786->9785 9787->9786 9789 c8986c 9788->9789 9790 c89897 CreateProcessA 9789->9790 9791 c8997c 9790->9791 9792 c89910 CloseHandle CloseHandle 9790->9792 9794 c872e0 9791->9794 9792->9791 9793 c8996b 9792->9793 9793->9791 9795 c872f2 9794->9795 9796 c87320 ExitProcess 9795->9796 9798 c9f040 2 API calls 9797->9798 9799 c789cb 9798->9799 9799->9471 9801 c9f099 lstrlen 9800->9801 9802 c9f066 lstrlen 9800->9802 9801->9476 9802->9476 9804 c77320 lstrlen CharLowerBuffA 9803->9804 9806 c773ec 9804->9806 9806->9488 10092 c81cd0 9807->10092 9826 c8a400 2 API calls 9825->9826 9827 c8b4bd 9826->9827 9828 c713d0 2 API calls 9827->9828 9829 c8b4d7 9828->9829 9830 c84d10 2 API calls 9829->9830 9831 c8b54e CreateFileA 9830->9831 9832 c8b59e 9831->9832 9832->9503 9835 c9cfc8 9833->9835 9834 c9d0cb GetComputerNameA 9836 c9d172 9834->9836 9837 c9d0e2 9834->9837 9835->9834 9840 c713d0 2 API calls 9836->9840 9838 c713d0 2 API calls 9837->9838 9839 c9d130 9838->9839 9842 c84d10 2 API calls 9839->9842 9841 c9d21c 9840->9841 9843 c84d10 2 API calls 9841->9843 9842->9836 9844 c9d26a 9843->9844 9845 c9cde0 10 API calls 9844->9845 9846 c9d2ea 9845->9846 10118 c77f10 9846->10118 9848 c9d2ff 10122 c88d30 9848->10122 9850 c9d390 9851 c9f040 2 API calls 9850->9851 9852 c9d3b0 9851->9852 10158 c9c520 9852->10158 9856 c9d46c 9857 c77f10 8 API calls 9856->9857 9858 c9d495 9857->9858 9859 c9c520 10 API calls 9858->9859 9860 c9d4e0 9859->9860 9861 c76830 8 API calls 9860->9861 9862 c9d4ef 9861->9862 9863 c77f10 8 API calls 9862->9863 9864 c9d50e 9863->9864 9865 c9c520 10 API calls 9864->9865 9866 c9d557 9865->9866 9867 c76830 8 API calls 9866->9867 9868 c9d566 9867->9868 9869 c77f10 8 API calls 9868->9869 9870 c9d5a8 9869->9870 9871 c9c520 10 API calls 9870->9871 9872 c9d5c5 9871->9872 9873 c76830 8 API calls 9872->9873 9874 c9d5d1 9873->9874 9875 c77f10 8 API calls 9874->9875 9876 c9d604 9875->9876 9877 c9c520 10 API calls 9876->9877 9878 c9d624 9877->9878 9879 c76830 8 API calls 9878->9879 9880 c9d633 9879->9880 9881 c77f10 8 API calls 9880->9881 9882 c9d691 9881->9882 9883 c713d0 2 API calls 9882->9883 9884 c9d6bf 9883->9884 9885 c9c520 10 API calls 9884->9885 9886 c9d6e4 9885->9886 9887 c76830 8 API calls 9886->9887 9888 c9d6f3 9887->9888 9889 c84d10 2 API calls 9888->9889 9890 c9d710 9889->9890 9891 c77f10 8 API calls 9890->9891 9892 c9d747 9891->9892 9893 c9c520 10 API calls 9892->9893 9894 c9d795 9893->9894 9895 c76830 8 API calls 9894->9895 9896 c9d7a1 9895->9896 9897 c77f10 8 API calls 9896->9897 9898 c9d7e7 9897->9898 9899 c9c520 10 API calls 9898->9899 9900 c9d800 9899->9900 9901 c76830 8 API calls 9900->9901 9902 c9d80f 9901->9902 9903 c77f10 8 API calls 9902->9903 9904 c9d84b 9903->9904 10165 c76a00 9904->10165 9908 c9d8c8 9909 c9c520 10 API calls 9908->9909 9910 c9d8d4 9909->9910 9911 c76830 8 API calls 9910->9911 9912 c9d8e3 9911->9912 9913 c77f10 8 API calls 9912->9913 9914 c9d90e 9913->9914 9915 c9c520 10 API calls 9914->9915 9916 c9d947 9915->9916 9917 c76830 8 API calls 9916->9917 9918 c9d956 9917->9918 10175 c9e500 9918->10175 9920 c9d99b 10199 c9ae10 9920->10199 9922 c9d9c9 10202 c88890 9922->10202 9924 c9d9fe 10206 c8a6c0 9924->10206 9926 c9da36 9926->9513 9928 c8ecb8 9927->9928 9929 c9f040 2 API calls 9928->9929 9930 c8ecde 9929->9930 9930->9533 9932 c9f0e6 9931->9932 9933 c8a400 2 API calls 9932->9933 9934 c9f163 9933->9934 9935 c713d0 2 API calls 9934->9935 9940 c9f17c 9934->9940 9936 c9f251 9935->9936 9937 c84d10 2 API calls 9936->9937 9938 c9f286 9937->9938 10249 c78c10 9938->10249 9940->9555 9942 c800a0 GetSystemTimeAsFileTime 9941->9942 9945 c9c1ca 9942->9945 9943 c9c2c1 9943->9546 9944 c800a0 GetSystemTimeAsFileTime 9947 c9c257 9944->9947 9945->9943 9945->9944 9946 c9c270 Sleep 9948 c800a0 GetSystemTimeAsFileTime 9946->9948 9947->9943 9947->9946 9948->9947 9950 c9bbac CreateServiceA 9949->9950 9951 c9bdd9 9949->9951 9952 c9bc0d ChangeServiceConfig2A 9950->9952 9953 c9bcd1 OpenServiceA 9950->9953 9951->9578 9956 c9bc7b StartServiceA CloseServiceHandle 9952->9956 9957 c9bc52 9952->9957 9954 c9bd09 StartServiceA 9953->9954 9955 c9bcb2 9953->9955 9959 c9bd4b 9954->9959 9960 c9bd7a CloseServiceHandle 9954->9960 9958 c9bda5 CloseServiceHandle 9955->9958 9956->9955 9956->9958 9957->9956 9958->9951 9959->9960 9960->9955 9962 c8a5cc 9961->9962 9963 c713d0 2 API calls 9962->9963 9964 c8a609 RegOpenKeyA 9963->9964 9965 c84d10 2 API calls 9964->9965 9966 c8a638 9965->9966 9967 c8a685 RegCloseKey 9966->9967 9968 c9f040 2 API calls 9966->9968 9967->9573 9969 c8a664 RegSetValueExA 9968->9969 9969->9967 9971 c96f9e 9970->9971 9971->9524 9973 c78065 9972->9973 9974 c7818e CreateFileA 9973->9974 9975 c781d7 9974->9975 9975->9593 9977 c88926 9976->9977 9978 c88985 9977->9978 9980 c9dfb0 8 API calls 9977->9980 9979 c713d0 2 API calls 9978->9979 9981 c889b9 9979->9981 9980->9978 9982 c78030 CreateFileA 9981->9982 9983 c889e5 9982->9983 9984 c84d10 2 API calls 9983->9984 9985 c88a34 9984->9985 9986 c88a78 Sleep 9985->9986 9987 c88b3b 9985->9987 9988 c88aa8 9986->9988 9993 c88c0b 9987->9993 10266 c9a940 9987->10266 9990 c713d0 2 API calls 9988->9990 9992 c88b02 9990->9992 9991 c88be8 10271 c77860 9991->10271 9995 c78030 CreateFileA 9992->9995 9993->9606 9996 c88b1d 9995->9996 9997 c84d10 2 API calls 9996->9997 9997->9987 9998->9612 10000 c9dee3 9999->10000 10000->9620 10002 c9c750 WaitForSingleObject 10001->10002 10003 c8ea61 10002->10003 10004 c872e0 ExitProcess 10003->10004 10005 c8ea9b 10004->10005 10005->9518 10006->9627 10007->9631 10009 c9877e 10008->10009 10010 c987a5 AllocateAndInitializeSid 10008->10010 10009->10010 10011 c987d7 10010->10011 10012 c86333 10011->10012 10013 c9880c CheckTokenMembership 10011->10013 10016 c87110 10012->10016 10014 c9881f FreeSid 10013->10014 10014->10012 10017 c8712b 10016->10017 10018 c713d0 2 API calls 10017->10018 10019 c871a2 GetProcAddress 10018->10019 10021 c84d10 2 API calls 10019->10021 10022 c87216 10021->10022 10023 c8634e 10022->10023 10024 c87255 GetCurrentProcess 10022->10024 10023->9662 10025 c9bf40 10023->10025 10024->10023 10026 c9bf52 GetWindowsDirectoryA 10025->10026 10028 c9bfc7 10026->10028 10029 c9c072 10028->10029 10030 c713d0 2 API calls 10028->10030 10029->9651 10031 c9bff1 10030->10031 10032 c84d10 2 API calls 10031->10032 10033 c9c05a 10032->10033 10034 c9f040 2 API calls 10033->10034 10034->10029 10057 c901f0 10035->10057 10039 c9aeed 10038->10039 10040 c9c750 WaitForSingleObject 10039->10040 10041 c9afaf 10040->10041 10042 c9afcd 10041->10042 10043 c9b01f CreateFileA 10041->10043 10044 c8ad50 ReleaseMutex 10042->10044 10045 c9b059 10043->10045 10050 c9b08d 10043->10050 10046 c9afe9 10044->10046 10047 c8ad50 ReleaseMutex 10045->10047 10046->9664 10048 c9b079 10047->10048 10048->9664 10049 c9b1a2 WriteFile 10049->10050 10050->10049 10051 c9b285 CloseHandle 10050->10051 10090 c8ad50 ReleaseMutex 10051->10090 10055->9698 10056->9699 10058 c9021c 10057->10058 10059 c9f040 2 API calls 10058->10059 10060 c902b1 10059->10060 10063 c9e3e0 10060->10063 10062 c8650c 10062->9658 10066 c9dcf0 10063->10066 10065 c9e400 10065->10062 10067 c9dd0f 10066->10067 10068 c9dd41 10067->10068 10071 c76930 10067->10071 10068->10065 10070 c9dd6f 10070->10065 10072 c76956 10071->10072 10074 c7696b 10072->10074 10075 c89e10 10072->10075 10074->10070 10076 c89e2d 10075->10076 10077 c8a005 10076->10077 10078 c89efc 10076->10078 10083 c89ff6 10076->10083 10086 c825a0 10077->10086 10084 c7f320 GetProcessHeap RtlAllocateHeap 10078->10084 10081 c89f11 10085 c76c90 GetProcessHeap RtlFreeHeap 10081->10085 10083->10074 10084->10081 10085->10083 10087 c825b7 10086->10087 10088 c825d3 GetProcessHeap RtlReAllocateHeap 10087->10088 10089 c82607 GetProcessHeap HeapAlloc 10087->10089 10088->10083 10089->10083 10091 c8ad6a 10090->10091 10091->9664 10117 c8e150 10092->10117 10119 c77f32 10118->10119 10120 c88890 8 API calls 10119->10120 10121 c77f67 10120->10121 10121->9848 10123 c88d56 10122->10123 10124 c713d0 2 API calls 10123->10124 10125 c88ecf 10124->10125 10126 c84d10 2 API calls 10125->10126 10127 c88f22 GetProcessHeap 10126->10127 10128 c88f62 10127->10128 10129 c88f73 10127->10129 10128->9850 10130 c713d0 2 API calls 10129->10130 10131 c88f93 LoadLibraryA 10130->10131 10132 c84d10 2 API calls 10131->10132 10133 c88fc0 10132->10133 10134 c88fd1 10133->10134 10135 c713d0 2 API calls 10133->10135 10134->9850 10136 c89023 GetProcAddress 10135->10136 10137 c84d10 2 API calls 10136->10137 10138 c89067 10137->10138 10139 c890a0 FreeLibrary 10138->10139 10140 c890d1 HeapAlloc 10138->10140 10139->9850 10141 c89168 10140->10141 10142 c8911d FreeLibrary 10140->10142 10144 c892ba 10141->10144 10145 c891a5 HeapFree HeapAlloc 10141->10145 10142->9850 10148 c894f4 10144->10148 10151 c713d0 2 API calls 10144->10151 10146 c891f9 10145->10146 10146->10144 10147 c8923b FreeLibrary 10146->10147 10147->9850 10150 c89772 HeapFree FreeLibrary 10148->10150 10150->9850 10152 c89327 10151->10152 10153 c84d10 2 API calls 10152->10153 10154 c8935b 10153->10154 10154->10148 10155 c713d0 2 API calls 10154->10155 10156 c89517 10155->10156 10157 c84d10 2 API calls 10156->10157 10157->10148 10211 c88c90 10158->10211 10161 c76830 10162 c7685d 10161->10162 10163 c88890 8 API calls 10162->10163 10164 c7686e 10163->10164 10164->9856 10166 c76a17 10165->10166 10167 c713d0 2 API calls 10166->10167 10168 c76a68 10167->10168 10169 c84d10 2 API calls 10168->10169 10170 c76b68 10169->10170 10171 c776f0 10170->10171 10172 c7773d 10171->10172 10173 c9f040 2 API calls 10172->10173 10174 c77794 10173->10174 10174->9908 10176 c9e520 10175->10176 10177 c713d0 2 API calls 10176->10177 10178 c9e598 10177->10178 10179 c713d0 2 API calls 10178->10179 10180 c9e5b1 10179->10180 10181 c713d0 2 API calls 10180->10181 10182 c9e5e7 10181->10182 10183 c84d10 2 API calls 10182->10183 10184 c9e62c 10183->10184 10185 c713d0 2 API calls 10184->10185 10186 c9e673 10185->10186 10187 c84d10 2 API calls 10186->10187 10188 c9e688 10187->10188 10189 c84d10 2 API calls 10188->10189 10195 c9e6ae 10189->10195 10190 c9ef55 10191 c84d10 2 API calls 10190->10191 10193 c9efb6 10191->10193 10193->9920 10194 c992c0 8 API calls 10196 c9ea2f 10194->10196 10195->10196 10217 c992c0 10195->10217 10196->10190 10196->10194 10198 c9ede2 10196->10198 10197 c992c0 8 API calls 10197->10198 10198->10190 10198->10197 10200 c9dcf0 8 API calls 10199->10200 10201 c9ae17 10200->10201 10201->9922 10203 c888a6 10202->10203 10204 c9dcf0 8 API calls 10203->10204 10205 c888b3 10204->10205 10205->9924 10224 c8d1e0 10206->10224 10208 c8a6de 10209 c88890 8 API calls 10208->10209 10210 c8a7d0 10208->10210 10209->10210 10210->9926 10212 c88c9c 10211->10212 10213 c9f040 2 API calls 10212->10213 10214 c88cee 10213->10214 10215 c9e3e0 8 API calls 10214->10215 10216 c88cfa 10215->10216 10216->10161 10220 c763c0 10217->10220 10219 c992cd 10219->10195 10221 c763de 10220->10221 10222 c9dcf0 8 API calls 10221->10222 10223 c763eb 10222->10223 10223->10219 10229 c82630 10224->10229 10226 c8d2e5 10226->10208 10228 c8d1fa 10228->10226 10233 c9dfb0 10228->10233 10230 c82658 10229->10230 10232 c82695 10229->10232 10231 c9ae10 8 API calls 10230->10231 10231->10232 10232->10228 10234 c9dfd9 10233->10234 10235 c9c750 WaitForSingleObject 10234->10235 10236 c9e065 10235->10236 10237 c713d0 2 API calls 10236->10237 10245 c9e1de 10236->10245 10238 c9e0eb GetProcAddress 10237->10238 10240 c713d0 2 API calls 10238->10240 10239 c8ad50 ReleaseMutex 10241 c9e3b4 10239->10241 10242 c9e128 10240->10242 10241->10228 10243 c84d10 2 API calls 10242->10243 10244 c9e153 GetProcAddress 10243->10244 10247 c9e1b4 10244->10247 10245->10239 10248 c84d10 2 API calls 10247->10248 10248->10245 10251 c78c1d 10249->10251 10250 c9ae10 8 API calls 10252 c78c85 10250->10252 10251->10250 10253 c9c750 WaitForSingleObject 10252->10253 10254 c78c9a CreateFileA 10253->10254 10255 c78cee 10254->10255 10260 c78cfd 10254->10260 10256 c8ad50 ReleaseMutex 10255->10256 10258 c78f49 10256->10258 10257 c78d30 ReadFile 10257->10260 10258->9940 10259 c89e10 8 API calls 10259->10260 10260->10257 10260->10259 10261 c78f1b CloseHandle 10260->10261 10262 c88890 8 API calls 10260->10262 10263 c78e7b CloseHandle 10260->10263 10261->10255 10262->10260 10264 c8ad50 ReleaseMutex 10263->10264 10265 c78ec4 10264->10265 10265->9940 10267 c9a96e 10266->10267 10268 c9a98c 10267->10268 10269 c9aa09 WriteFile 10267->10269 10268->9991 10270 c9aa4d 10269->10270 10270->9991 10272 c7787f 10271->10272 10273 c7788e CloseHandle 10271->10273 10272->10273 10274 c778b3 10273->10274 10274->9993 10442 c80e40 10443 c80e60 10442->10443 10444 c713d0 2 API calls 10443->10444 10445 c80f04 10444->10445 10492 c77080 wvsprintfA 10445->10492 10447 c80f45 10448 c84d10 2 API calls 10447->10448 10449 c80f57 10448->10449 10450 c992c0 8 API calls 10449->10450 10451 c8107f 10450->10451 10452 c992c0 8 API calls 10451->10452 10453 c8109c 10452->10453 10493 c84ed0 10453->10493 10455 c810af 10515 c75ed0 10455->10515 10457 c810e1 10458 c9e500 8 API calls 10457->10458 10459 c81155 10458->10459 10537 c8e540 10459->10537 10461 c8118c 10462 c713d0 2 API calls 10461->10462 10463 c811b7 10462->10463 10464 c9cde0 10 API calls 10463->10464 10465 c811d9 10464->10465 10466 c84d10 2 API calls 10465->10466 10467 c8121c 10466->10467 10541 c82fd0 10467->10541 10469 c81260 10470 c76830 8 API calls 10469->10470 10471 c81269 10470->10471 10472 c713d0 2 API calls 10471->10472 10473 c81292 10472->10473 10474 c9c520 10 API calls 10473->10474 10475 c812aa 10474->10475 10476 c76830 8 API calls 10475->10476 10477 c812b6 10476->10477 10478 c84d10 2 API calls 10477->10478 10479 c812e0 10478->10479 10480 c88890 8 API calls 10479->10480 10481 c8131c 10480->10481 10482 c8e540 8 API calls 10481->10482 10483 c81337 10482->10483 10545 c8f9a0 10483->10545 10486 c713d0 2 API calls 10487 c813a8 10486->10487 10557 c99610 10487->10557 10489 c813d1 10490 c84d10 2 API calls 10489->10490 10491 c81401 10490->10491 10492->10447 10494 c84f11 CreateToolhelp32Snapshot 10493->10494 10496 c85003 10494->10496 10497 c850c9 Process32First 10496->10497 10498 c8502a 10496->10498 10500 c85479 CloseHandle 10497->10500 10510 c85110 10497->10510 10499 c713d0 2 API calls 10498->10499 10503 c85049 10499->10503 10501 c854aa 10500->10501 10501->10455 10502 c9f040 2 API calls 10502->10510 10504 c84d10 2 API calls 10503->10504 10507 c8509a 10504->10507 10505 c8525f CreateToolhelp32Snapshot 10506 c852b9 Module32First 10505->10506 10505->10510 10506->10510 10507->10455 10509 c713d0 GetProcessHeap RtlAllocateHeap 10509->10510 10510->10502 10510->10505 10510->10506 10510->10509 10511 c84d10 GetProcessHeap RtlFreeHeap 10510->10511 10512 c992c0 8 API calls 10510->10512 10657 c77080 wvsprintfA 10510->10657 10511->10510 10513 c853fa CloseHandle Process32Next 10512->10513 10513->10510 10514 c85478 10513->10514 10514->10500 10516 c75eff OpenSCManagerA 10515->10516 10518 c76307 10516->10518 10519 c75fcb EnumServicesStatusA GetLastError 10516->10519 10520 c713d0 2 API calls 10518->10520 10521 c7602d 10519->10521 10522 c76333 10520->10522 10523 c762de 10521->10523 10658 c7f320 GetProcessHeap RtlAllocateHeap 10521->10658 10528 c84d10 2 API calls 10522->10528 10523->10457 10525 c76088 10526 c76296 CloseServiceHandle 10525->10526 10527 c760a2 EnumServicesStatusA 10525->10527 10526->10523 10529 c7624f 10527->10529 10534 c760da 10527->10534 10528->10523 10660 c76c90 GetProcessHeap RtlFreeHeap 10529->10660 10531 c76273 10531->10526 10532 c9f040 lstrlen lstrlen 10532->10534 10533 c713d0 2 API calls 10533->10534 10534->10529 10534->10532 10534->10533 10536 c84d10 2 API calls 10534->10536 10659 c77080 wvsprintfA 10534->10659 10536->10534 10539 c8e57c 10537->10539 10538 c9ae10 8 API calls 10540 c8e63f 10538->10540 10539->10538 10540->10461 10542 c82ff4 10541->10542 10543 c88890 8 API calls 10542->10543 10544 c831a8 10542->10544 10543->10544 10544->10469 10546 c8f9c9 10545->10546 10547 c713d0 2 API calls 10546->10547 10548 c8fa53 10547->10548 10549 c713d0 2 API calls 10548->10549 10550 c8fa6e 10549->10550 10661 c881f0 10550->10661 10553 c84d10 2 API calls 10554 c8fabe 10553->10554 10555 c84d10 2 API calls 10554->10555 10556 c81388 10555->10556 10556->10486 10558 c99646 10557->10558 10559 c800a0 GetSystemTimeAsFileTime 10558->10559 10560 c9978f 10559->10560 10561 c9f040 2 API calls 10560->10561 10566 c997d0 10561->10566 10562 c9f040 2 API calls 10563 c9998c 10562->10563 10564 c9f040 2 API calls 10563->10564 10565 c9999a 10564->10565 10567 c713d0 2 API calls 10565->10567 10648 c9a27b 10565->10648 10566->10562 10566->10648 10568 c99a38 10567->10568 10569 c9cde0 10 API calls 10568->10569 10570 c99a67 10569->10570 10571 c84d10 2 API calls 10570->10571 10572 c99a95 10571->10572 10573 c713d0 2 API calls 10572->10573 10584 c99c1c 10572->10584 10574 c99aca 10573->10574 10576 c88c90 10 API calls 10574->10576 10575 c9c520 10 API calls 10577 c99cde 10575->10577 10580 c99b0b 10576->10580 10578 c76830 8 API calls 10577->10578 10579 c99cea 10578->10579 10581 c713d0 2 API calls 10579->10581 10582 c84d10 2 API calls 10580->10582 10583 c99d08 10581->10583 10587 c99b3a 10582->10587 10585 c9c520 10 API calls 10583->10585 10584->10575 10586 c99d20 10585->10586 10588 c76830 8 API calls 10586->10588 10587->10584 10667 c87650 10587->10667 10589 c99d2c 10588->10589 10591 c84d10 2 API calls 10589->10591 10593 c99d54 10591->10593 10592 c99bd4 10594 c713d0 2 API calls 10592->10594 10595 c9c520 10 API calls 10593->10595 10596 c99bf2 10594->10596 10597 c99d7f 10595->10597 10598 c9cde0 10 API calls 10596->10598 10599 c76830 8 API calls 10597->10599 10600 c99c0a 10598->10600 10602 c99d8e 10599->10602 10601 c84d10 2 API calls 10600->10601 10601->10584 10603 c713d0 2 API calls 10602->10603 10641 c99fa4 10602->10641 10605 c99dd8 10603->10605 10604 c713d0 2 API calls 10606 c9a00b 10604->10606 10609 c9c520 10 API calls 10605->10609 10607 c9c520 10 API calls 10606->10607 10608 c9a056 10607->10608 10611 c76830 8 API calls 10608->10611 10610 c99e53 10609->10610 10612 c76830 8 API calls 10610->10612 10613 c9a062 10611->10613 10614 c99e62 10612->10614 10615 c84d10 2 API calls 10613->10615 10616 c713d0 2 API calls 10614->10616 10617 c9a098 10615->10617 10618 c99e87 10616->10618 10619 c9a0ba socket 10617->10619 10621 c76830 8 API calls 10617->10621 10620 c84d10 2 API calls 10618->10620 10622 c9a0ed 10619->10622 10623 c9a106 10619->10623 10625 c99eaf 10620->10625 10621->10619 10622->10489 10624 c9a192 gethostbyname 10623->10624 10626 c9a140 setsockopt 10623->10626 10627 c9a1c8 inet_ntoa inet_addr htons connect 10624->10627 10624->10648 10671 c77080 wvsprintfA 10625->10671 10626->10624 10628 c9a17c 10626->10628 10633 c9a2c7 10627->10633 10627->10648 10628->10624 10631 c99ed1 10632 c84d10 2 API calls 10631->10632 10634 c99ef0 10632->10634 10635 c9a2f8 send 10633->10635 10636 c9c520 10 API calls 10634->10636 10638 c9a323 10635->10638 10637 c99f95 10636->10637 10639 c76830 8 API calls 10637->10639 10640 c9a33e 10638->10640 10642 c9ae10 8 API calls 10638->10642 10639->10641 10640->10489 10641->10604 10656 c9a370 10642->10656 10643 c9a3eb recv 10644 c9a881 closesocket 10643->10644 10643->10656 10646 c9a8a7 10644->10646 10647 c87650 8 API calls 10646->10647 10646->10648 10647->10648 10648->10489 10649 c89e10 8 API calls 10649->10656 10650 c88890 8 API calls 10650->10656 10651 c713d0 GetProcessHeap RtlAllocateHeap 10651->10656 10652 c9a877 10652->10644 10653 c84d10 GetProcessHeap RtlFreeHeap 10653->10656 10655 c88c90 10 API calls 10655->10656 10656->10643 10656->10644 10656->10649 10656->10650 10656->10651 10656->10652 10656->10653 10656->10655 10672 c76660 10656->10672 10676 c819a0 10656->10676 10657->10510 10658->10525 10659->10534 10660->10531 10662 c8821f 10661->10662 10663 c713d0 2 API calls 10662->10663 10664 c88588 10663->10664 10665 c84d10 2 API calls 10664->10665 10666 c885dc 10665->10666 10666->10553 10670 c87679 10667->10670 10669 c8772a 10669->10592 10691 c8e330 10670->10691 10671->10631 10673 c76679 10672->10673 10674 c800a0 GetSystemTimeAsFileTime 10673->10674 10675 c766b3 10673->10675 10674->10675 10675->10656 10677 c819c0 10676->10677 10678 c713d0 2 API calls 10677->10678 10679 c819fe 10678->10679 10680 c88c90 10 API calls 10679->10680 10681 c81a64 10680->10681 10682 c84d10 2 API calls 10681->10682 10683 c81a90 10682->10683 10684 c81aa1 10683->10684 10685 c713d0 2 API calls 10683->10685 10684->10656 10686 c81ac0 10685->10686 10687 c88c90 10 API calls 10686->10687 10688 c81ad8 10687->10688 10689 c84d10 2 API calls 10688->10689 10690 c81b01 10689->10690 10690->10656 10692 c8e34f 10691->10692 10693 c89e10 8 API calls 10692->10693 10694 c8e389 10693->10694 10694->10669 10275 c87ac1 10276 c87ae5 RegisterServiceCtrlHandlerA 10275->10276 10278 c87bea SetServiceStatus CreateEventA SetServiceStatus 10276->10278 10279 c87e3b 10276->10279 10280 c87cc4 WaitForSingleObject 10278->10280 10280->10280 10281 c87cf5 10280->10281 10282 c9c750 WaitForSingleObject 10281->10282 10283 c87d10 SetServiceStatus CloseHandle SetServiceStatus 10282->10283 10283->10279 10695 c81c41 10696 c81c52 10695->10696 10697 c825a0 4 API calls 10696->10697 10698 c81c7e 10696->10698 10697->10698 10699 c98a40 10700 c98a5b 10699->10700 10701 c98a62 SetServiceStatus 10699->10701 10700->10701 10702 c98a79 10700->10702 10703 c98a83 SetServiceStatus SetEvent 10700->10703 10702->10703 10705 c90858 10724 c90820 10705->10724 10706 c9ae10 8 API calls 10707 c91126 10706->10707 10708 c90eca 10710 c910e4 10708->10710 10711 c8ec80 2 API calls 10708->10711 10732 c91076 10708->10732 10709 c9ae10 8 API calls 10709->10710 10710->10706 10712 c90f49 10711->10712 10740 c91520 10712->10740 10713 c84d10 GetProcessHeap RtlFreeHeap 10713->10724 10714 c88890 8 API calls 10714->10724 10719 c713d0 GetProcessHeap RtlAllocateHeap 10719->10724 10721 c713d0 2 API calls 10722 c90fbe 10721->10722 10723 c84d10 2 API calls 10722->10723 10726 c90fe9 10723->10726 10724->10708 10724->10710 10724->10713 10724->10714 10724->10719 10725 c90e0b CreateThread CloseHandle 10724->10725 10733 c7f9c0 10724->10733 10725->10724 10727 c9aee0 5 API calls 10726->10727 10728 c91016 10727->10728 10729 c89830 3 API calls 10728->10729 10730 c91051 10729->10730 10748 c82b70 10730->10748 10732->10709 10734 c7fa12 CreateEventA CreateThread CloseHandle 10733->10734 10736 c7fab6 10734->10736 10737 c7fad1 WaitForSingleObject 10734->10737 10736->10737 10738 c7faea CloseHandle 10737->10738 10738->10724 10741 c9156b 10740->10741 10742 c90f87 10740->10742 10743 c9dfb0 8 API calls 10741->10743 10744 c98fa0 10742->10744 10743->10742 10746 c98fbc 10744->10746 10745 c90fa8 10745->10721 10746->10745 10747 c91520 8 API calls 10746->10747 10747->10746 10749 c9c520 10 API calls 10748->10749 10750 c82b9f 10749->10750 10753 c76e10 10750->10753 10752 c82bae 10752->10732 10754 c76e2d 10753->10754 10755 c76eab 10754->10755 10757 c98e40 10754->10757 10755->10752 10762 c7fca0 10757->10762 10763 c7fcbf 10762->10763 10772 c8e6a0 10763->10772 10765 c7fcea 10766 c77240 8 API calls 10765->10766 10767 c7fd0b 10766->10767 10768 c772d0 10767->10768 10769 c772dd 10768->10769 10770 c772ee 10769->10770 10775 c84e40 10769->10775 10770->10755 10773 c89e10 8 API calls 10772->10773 10774 c8e6bf 10773->10774 10774->10765 10778 c9c360 10775->10778 10777 c84e4e 10777->10770 10779 c9c372 10778->10779 10780 c7fb40 8 API calls 10779->10780 10781 c9c388 10780->10781 10781->10777 11134 c8dd59 11136 c8dd60 11134->11136 11135 c8de48 11138 c8de70 11135->11138 11139 c8de95 11135->11139 11136->11135 11137 c76440 2 API calls 11136->11137 11137->11136 11140 c76440 2 API calls 11138->11140 11141 c76440 2 API calls 11139->11141 11142 c8de80 11140->11142 11143 c8dea9 11141->11143 10782 c7f650 10785 c7f320 GetProcessHeap RtlAllocateHeap 10782->10785 10784 c7f673 10785->10784 10980 c7f1d0 10981 c7f230 10980->10981 10982 c8d1e0 12 API calls 10981->10982 10983 c7f248 10982->10983 10984 c88890 8 API calls 10983->10984 10985 c7f2c8 10984->10985 10285 c8acd0 10286 c8ace2 10285->10286 10289 c8cd40 10286->10289 10290 c8cd5c 10289->10290 10293 c9df30 10290->10293 10292 c8ad07 10294 c9df57 10293->10294 10295 c76930 8 API calls 10294->10295 10296 c9df6b 10295->10296 10296->10292 10790 c97850 10791 c84e40 8 API calls 10790->10791 10792 c97869 10791->10792 10793 c76830 8 API calls 10792->10793 10794 c97895 10793->10794 11148 c9b350 11154 c97950 11148->11154 11151 c7f6a0 3 API calls 11152 c9b3ad 11151->11152 11153 c9b3fa ExitProcess 11152->11153 11155 c9797e 11154->11155 11158 c75e70 GetProcessHeap HeapAlloc 11155->11158 11157 c979a8 11157->11151 11158->11157 11159 c89569 11160 c89570 11159->11160 11161 c89772 HeapFree FreeLibrary 11160->11161 10297 c712e0 10298 c712f9 10297->10298 10301 c75d30 10298->10301 10300 c713b0 10302 c75d62 10301->10302 10305 c77240 10302->10305 10304 c75d91 10304->10300 10306 c77256 10305->10306 10307 c76930 8 API calls 10306->10307 10308 c7728f 10307->10308 10308->10304 10995 c855e0 10996 c855f6 10995->10996 10999 c85607 10995->10999 10997 c85617 10998 c85660 10999->10997 10999->10998 11000 c85748 ReadFile 10999->11000 11001 c85763 11000->11001 11162 c8eb60 11163 c8eb8a 11162->11163 11164 c8eb94 FlushFileBuffers 11162->11164 11163->11164 11165 c8ebf8 11164->11165 11166 c8eba4 GetLastError 11164->11166 11166->11165 10799 c9c660 10800 c9c678 10799->10800 10801 c9f040 2 API calls 10800->10801 10802 c9c6c5 10801->10802 10803 c89e10 8 API calls 10802->10803 10804 c9c6dc 10803->10804 10807 c9f530 10804->10807 10808 c9f53e 10807->10808 10809 c88890 8 API calls 10808->10809 10810 c9c732 10809->10810 11167 c90966 11186 c90820 11167->11186 11168 c9ae10 8 API calls 11169 c91126 11168->11169 11170 c713d0 GetProcessHeap RtlAllocateHeap 11170->11186 11171 c84d10 GetProcessHeap RtlFreeHeap 11171->11186 11172 c88890 8 API calls 11172->11186 11173 c90eca 11175 c910e4 11173->11175 11176 c8ec80 2 API calls 11173->11176 11194 c91076 11173->11194 11174 c9ae10 8 API calls 11174->11175 11175->11168 11177 c90f49 11176->11177 11178 c91520 8 API calls 11177->11178 11179 c90f87 11178->11179 11180 c98fa0 8 API calls 11179->11180 11182 c90fa8 11180->11182 11181 c7f9c0 5 API calls 11181->11186 11183 c713d0 2 API calls 11182->11183 11184 c90fbe 11183->11184 11185 c84d10 2 API calls 11184->11185 11188 c90fe9 11185->11188 11186->11170 11186->11171 11186->11172 11186->11173 11186->11175 11186->11181 11187 c90e0b CreateThread CloseHandle 11186->11187 11187->11186 11189 c9aee0 5 API calls 11188->11189 11190 c91016 11189->11190 11191 c89830 3 API calls 11190->11191 11192 c91051 11191->11192 11193 c82b70 10 API calls 11192->11193 11193->11194 11194->11174 10309 c8cef9 10310 c8cf00 10309->10310 10311 c800a0 GetSystemTimeAsFileTime 10310->10311 10312 c8cf71 GetTickCount 10311->10312 10314 c8cfe0 10312->10314 10811 c8e870 10812 c8e888 10811->10812 10813 c717c0 4 API calls 10812->10813 10814 c8e970 10813->10814 11002 c84bf0 11003 c84c0c 11002->11003 11008 c8cd10 11003->11008 11015 c8e040 11008->11015 11016 c8e05a 11015->11016 11017 c82630 8 API calls 11016->11017 11018 c8e06d 11017->11018 11023 c98ff4 11024 c99000 11023->11024 11025 c91520 8 API calls 11024->11025 11026 c990bb 11024->11026 11025->11024 10815 c9ee76 10817 c9ee80 10815->10817 10816 c992c0 8 API calls 10816->10817 10817->10816 10818 c9ef55 10817->10818 10819 c84d10 2 API calls 10818->10819 10820 c9efb6 10819->10820 10821 c99809 10822 c99810 10821->10822 10823 c9f040 2 API calls 10822->10823 10824 c9998c 10823->10824 10825 c9f040 2 API calls 10824->10825 10826 c9999a 10825->10826 10827 c713d0 2 API calls 10826->10827 10892 c9a27b 10826->10892 10828 c99a38 10827->10828 10829 c9cde0 10 API calls 10828->10829 10830 c99a67 10829->10830 10831 c84d10 2 API calls 10830->10831 10832 c99a95 10831->10832 10833 c713d0 2 API calls 10832->10833 10844 c99c1c 10832->10844 10834 c99aca 10833->10834 10836 c88c90 10 API calls 10834->10836 10835 c9c520 10 API calls 10837 c99cde 10835->10837 10840 c99b0b 10836->10840 10838 c76830 8 API calls 10837->10838 10839 c99cea 10838->10839 10841 c713d0 2 API calls 10839->10841 10842 c84d10 2 API calls 10840->10842 10843 c99d08 10841->10843 10847 c99b3a 10842->10847 10845 c9c520 10 API calls 10843->10845 10844->10835 10846 c99d20 10845->10846 10848 c76830 8 API calls 10846->10848 10847->10844 10850 c87650 8 API calls 10847->10850 10849 c99d2c 10848->10849 10851 c84d10 2 API calls 10849->10851 10852 c99bd4 10850->10852 10853 c99d54 10851->10853 10854 c713d0 2 API calls 10852->10854 10855 c9c520 10 API calls 10853->10855 10856 c99bf2 10854->10856 10857 c99d7f 10855->10857 10858 c9cde0 10 API calls 10856->10858 10859 c76830 8 API calls 10857->10859 10860 c99c0a 10858->10860 10862 c99d8e 10859->10862 10861 c84d10 2 API calls 10860->10861 10861->10844 10863 c713d0 2 API calls 10862->10863 10902 c99fa4 10862->10902 10865 c99dd8 10863->10865 10864 c713d0 2 API calls 10866 c9a00b 10864->10866 10869 c9c520 10 API calls 10865->10869 10867 c9c520 10 API calls 10866->10867 10868 c9a056 10867->10868 10871 c76830 8 API calls 10868->10871 10870 c99e53 10869->10870 10872 c76830 8 API calls 10870->10872 10873 c9a062 10871->10873 10874 c99e62 10872->10874 10875 c84d10 2 API calls 10873->10875 10876 c713d0 2 API calls 10874->10876 10877 c9a098 10875->10877 10878 c99e87 10876->10878 10879 c9a0ba socket 10877->10879 10881 c76830 8 API calls 10877->10881 10880 c84d10 2 API calls 10878->10880 10882 c9a0ed 10879->10882 10883 c9a106 10879->10883 10885 c99eaf 10880->10885 10881->10879 10884 c9a192 gethostbyname 10883->10884 10886 c9a140 setsockopt 10883->10886 10887 c9a1c8 inet_ntoa inet_addr htons connect 10884->10887 10884->10892 10917 c77080 wvsprintfA 10885->10917 10886->10884 10888 c9a17c 10886->10888 10887->10892 10894 c9a2c7 10887->10894 10888->10884 10891 c99ed1 10893 c84d10 2 API calls 10891->10893 10895 c99ef0 10893->10895 10896 c9a2f8 send 10894->10896 10897 c9c520 10 API calls 10895->10897 10899 c9a323 10896->10899 10898 c99f95 10897->10898 10900 c76830 8 API calls 10898->10900 10901 c9a33e 10899->10901 10903 c9ae10 8 API calls 10899->10903 10900->10902 10902->10864 10916 c9a370 10903->10916 10904 c9a3eb recv 10905 c9a881 closesocket 10904->10905 10904->10916 10907 c9a8a7 10905->10907 10906 c76660 GetSystemTimeAsFileTime 10906->10916 10907->10892 10908 c87650 8 API calls 10907->10908 10908->10892 10909 c89e10 8 API calls 10909->10916 10910 c88890 8 API calls 10910->10916 10911 c713d0 GetProcessHeap RtlAllocateHeap 10911->10916 10912 c9a877 10912->10905 10913 c84d10 GetProcessHeap RtlFreeHeap 10913->10916 10914 c819a0 10 API calls 10914->10916 10915 c88c90 10 API calls 10915->10916 10916->10904 10916->10905 10916->10906 10916->10909 10916->10910 10916->10911 10916->10912 10916->10913 10916->10914 10916->10915 10917->10891 11027 c89388 11028 c89390 11027->11028 11030 c713d0 2 API calls 11028->11030 11033 c894f4 11028->11033 11029 c89772 HeapFree FreeLibrary 11031 c89517 11030->11031 11032 c84d10 2 API calls 11031->11032 11032->11033 11033->11029 10319 c8c089 10324 c8bcf5 10319->10324 10322 c85da0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10322->10324 10323 c8e460 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10323->10324 10324->10322 10324->10323 10326 c8c44b 10324->10326 10329 c75810 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10324->10329 10333 c8c59f 10324->10333 10334 c82360 10324->10334 10344 c84580 10324->10344 10349 c717c0 10324->10349 10328 c84580 4 API calls 10326->10328 10331 c8c49e 10326->10331 10328->10331 10329->10324 10332 c84580 4 API calls 10331->10332 10331->10333 10332->10333 10358 c76440 10333->10358 10335 c8239f 10334->10335 10336 c823bb 10335->10336 10337 c824e1 10335->10337 10339 c823dd 10336->10339 10340 c82444 10336->10340 10371 c9c9d0 10337->10371 10362 c9aa90 10339->10362 10341 c9aa90 4 API calls 10340->10341 10343 c82404 10341->10343 10343->10324 10345 c845af 10344->10345 10346 c845b5 10344->10346 10345->10324 10347 c899f0 4 API calls 10346->10347 10348 c8461c 10347->10348 10348->10324 10350 c71805 10349->10350 10351 c7196d 10349->10351 10353 c7181f 10350->10353 10354 c718ce 10350->10354 10352 c9c9d0 4 API calls 10351->10352 10357 c7184c 10352->10357 10356 c9aa90 4 API calls 10353->10356 10355 c9aa90 4 API calls 10354->10355 10355->10357 10356->10357 10357->10324 10359 c76487 10358->10359 10360 c76606 10358->10360 10359->10360 10387 c76c90 GetProcessHeap RtlFreeHeap 10359->10387 10364 c9aab2 10362->10364 10363 c9abb0 10363->10343 10364->10363 10365 c84580 4 API calls 10364->10365 10366 c9ac36 10364->10366 10365->10366 10367 c84580 4 API calls 10366->10367 10370 c9ace1 10366->10370 10367->10370 10368 c76440 2 API calls 10369 c9ade0 10368->10369 10369->10343 10370->10368 10372 c9c9f5 10371->10372 10373 c84580 4 API calls 10372->10373 10374 c9caaa 10372->10374 10373->10374 10376 c9cd47 10374->10376 10379 c899f0 10374->10379 10376->10343 10377 c9cafd 10377->10376 10378 c899f0 4 API calls 10377->10378 10378->10377 10380 c89a3f 10379->10380 10384 c89a77 10379->10384 10385 c7f320 GetProcessHeap RtlAllocateHeap 10380->10385 10382 c89a6e 10382->10384 10386 c76c90 GetProcessHeap RtlFreeHeap 10382->10386 10384->10377 10385->10382 10386->10384 10387->10359 11034 c75b80 11037 c7f300 11034->11037 11038 c82990 2 API calls 11037->11038 11039 c75b8e 11038->11039 10388 c82a80 10391 c9bb10 10388->10391 10394 c992e0 10391->10394 10393 c82a8e 10395 c9f040 2 API calls 10394->10395 10396 c992fb 10395->10396 10396->10393 11199 c8cb00 11200 c8cb1b 11199->11200 11201 c978d0 8 API calls 11200->11201 11202 c8cb4f 11201->11202 11203 c9f530 8 API calls 11202->11203 11204 c8cb63 11203->11204 11209 c83700 11210 c8372a 11209->11210 11265 c8a360 11210->11265 11212 c83794 11213 c8f9a0 4 API calls 11212->11213 11217 c83c3d 11212->11217 11214 c8382f 11213->11214 11215 c713d0 2 API calls 11214->11215 11216 c83845 11215->11216 11218 c9cde0 10 API calls 11216->11218 11219 c8386a 11218->11219 11220 c84d10 2 API calls 11219->11220 11221 c83893 11220->11221 11268 c9c600 11221->11268 11226 c76830 8 API calls 11227 c838d9 11226->11227 11228 c713d0 2 API calls 11227->11228 11229 c8391b 11228->11229 11230 c9c520 10 API calls 11229->11230 11231 c8393e 11230->11231 11232 c76830 8 API calls 11231->11232 11233 c8394a 11232->11233 11234 c84d10 2 API calls 11233->11234 11235 c83964 11234->11235 11236 c82fd0 8 API calls 11235->11236 11237 c8399f 11236->11237 11238 c76830 8 API calls 11237->11238 11239 c839a8 11238->11239 11240 c87650 8 API calls 11239->11240 11241 c839d4 11240->11241 11274 c83cb0 11241->11274 11243 c83a00 11244 c9e500 8 API calls 11243->11244 11245 c83a2f 11244->11245 11330 c98080 11245->11330 11248 c713d0 2 API calls 11249 c83a97 11248->11249 11250 c9c520 10 API calls 11249->11250 11251 c83abe 11250->11251 11252 c76830 8 API calls 11251->11252 11253 c83aca 11252->11253 11254 c84d10 2 API calls 11253->11254 11255 c83af8 11254->11255 11256 c88890 8 API calls 11255->11256 11257 c83b4f 11256->11257 11258 c9ae10 8 API calls 11257->11258 11259 c83ba2 11258->11259 11260 c713d0 2 API calls 11259->11260 11261 c83bb8 11260->11261 11262 c99610 22 API calls 11261->11262 11263 c83c1c 11262->11263 11264 c84d10 2 API calls 11263->11264 11264->11217 11266 c88890 8 API calls 11265->11266 11267 c8a37e SetEvent 11266->11267 11267->11212 11334 c8cbc0 11268->11334 11271 c836c0 11272 c9c360 8 API calls 11271->11272 11273 c836ce 11272->11273 11273->11226 11275 c83ce6 11274->11275 11276 c713d0 2 API calls 11275->11276 11281 c83e90 11275->11281 11277 c83e41 11276->11277 11278 c9cde0 10 API calls 11277->11278 11279 c83e76 11278->11279 11280 c84d10 2 API calls 11279->11280 11280->11281 11282 c83ef5 11281->11282 11283 c83fc6 11281->11283 11284 c713d0 2 API calls 11282->11284 11286 c713d0 2 API calls 11283->11286 11285 c83f0b 11284->11285 11287 c9cde0 10 API calls 11285->11287 11288 c83ff7 11286->11288 11289 c83f80 11287->11289 11342 c847a0 11288->11342 11290 c84d10 2 API calls 11289->11290 11329 c83f92 11290->11329 11292 c8401c 11293 c84d10 2 API calls 11292->11293 11294 c8404f 11293->11294 11295 c8411c 11294->11295 11296 c8406d 11294->11296 11355 c76ba0 11295->11355 11297 c713d0 2 API calls 11296->11297 11299 c8408d 11297->11299 11301 c9cde0 10 API calls 11299->11301 11304 c840b9 11301->11304 11302 c841ca 11305 c8ec80 2 API calls 11302->11305 11303 c8413d 11306 c713d0 2 API calls 11303->11306 11311 c84d10 2 API calls 11304->11311 11307 c8420d 11305->11307 11308 c84153 11306->11308 11310 c91520 8 API calls 11307->11310 11309 c9cde0 10 API calls 11308->11309 11312 c84186 11309->11312 11313 c8421e 11310->11313 11314 c84100 11311->11314 11315 c84d10 2 API calls 11312->11315 11317 c98fa0 8 API calls 11313->11317 11314->11243 11316 c841a4 11315->11316 11316->11243 11318 c84240 11317->11318 11319 c713d0 2 API calls 11318->11319 11320 c84295 11319->11320 11321 c84d10 2 API calls 11320->11321 11322 c842e2 11321->11322 11323 c9f040 2 API calls 11322->11323 11324 c84334 11323->11324 11325 c9aee0 5 API calls 11324->11325 11326 c84355 11325->11326 11359 c782d0 11326->11359 11329->11243 11331 c980b2 11330->11331 11332 c9b9e0 8 API calls 11331->11332 11333 c83a81 11332->11333 11333->11248 11335 c8cbcb 11334->11335 11338 c9f560 11335->11338 11339 c9f578 11338->11339 11340 c9b9e0 8 API calls 11339->11340 11341 c838c4 11340->11341 11341->11271 11344 c84812 11342->11344 11343 c84823 11343->11292 11344->11343 11384 c91300 11344->11384 11348 c848f6 11351 c848a7 11348->11351 11393 c82cf0 11348->11393 11350 c84999 11400 c75300 11350->11400 11412 c75b90 11351->11412 11356 c76bbb GetModuleFileNameA 11355->11356 11358 c76bfd 11356->11358 11358->11302 11358->11303 11360 c78321 11359->11360 11361 c783a4 CreatePipe 11360->11361 11362 c784a1 SetHandleInformation CreatePipe 11361->11362 11370 c78415 11361->11370 11363 c7851f SetHandleInformation 11362->11363 11364 c784ef 11362->11364 11372 c78555 11363->11372 11365 c78878 CloseHandle 11364->11365 11366 c78893 11365->11366 11369 c788e1 CloseHandle 11366->11369 11366->11370 11367 c9ae10 8 API calls 11368 c78926 DeleteFileA 11367->11368 11368->11329 11369->11370 11370->11367 11370->11368 11371 c78664 CreateProcessA 11373 c786ce CloseHandle 11371->11373 11374 c786fc WriteFile 11371->11374 11372->11371 11375 c7885b CloseHandle 11373->11375 11377 c7873c CloseHandle 11374->11377 11378 c7875b CloseHandle CloseHandle 11374->11378 11375->11365 11377->11375 11379 c787a2 11378->11379 11544 c8a110 11379->11544 11382 c78807 11383 c78811 CloseHandle CloseHandle 11382->11383 11383->11375 11385 c91332 11384->11385 11386 c899f0 4 API calls 11385->11386 11387 c913b0 11386->11387 11388 c8e460 4 API calls 11387->11388 11389 c84883 11387->11389 11388->11389 11389->11351 11390 c8e460 11389->11390 11391 c899f0 4 API calls 11390->11391 11392 c8e485 11391->11392 11392->11348 11416 c821a0 11393->11416 11397 c82d5a 11428 c8a820 11397->11428 11399 c82d92 11399->11350 11401 c7530d 11400->11401 11402 c757fa 11401->11402 11440 c98bd0 11401->11440 11402->11351 11404 c7539c 11405 c713d0 2 API calls 11404->11405 11408 c753e0 11404->11408 11411 c75620 11404->11411 11409 c755bc 11405->11409 11406 c713d0 2 API calls 11406->11408 11407 c75708 11407->11351 11408->11351 11409->11408 11410 c84d10 2 API calls 11409->11410 11410->11411 11411->11406 11411->11407 11413 c75bb4 11412->11413 11414 c76440 2 API calls 11413->11414 11415 c75c0b 11414->11415 11415->11292 11417 c821ce 11416->11417 11418 c713d0 2 API calls 11417->11418 11419 c8222d 11418->11419 11420 c84d10 2 API calls 11419->11420 11421 c82299 11420->11421 11422 c75000 11421->11422 11423 c752a0 11422->11423 11425 c7505d 11422->11425 11423->11397 11424 c75191 11424->11423 11427 c980e0 4 API calls 11424->11427 11425->11424 11434 c980e0 11425->11434 11427->11424 11429 c8a90c 11428->11429 11430 c75000 4 API calls 11429->11430 11431 c8aba2 11430->11431 11432 c75000 4 API calls 11431->11432 11433 c8abb8 11432->11433 11433->11399 11435 c98130 11434->11435 11436 c713d0 2 API calls 11435->11436 11437 c982e2 11436->11437 11438 c84d10 2 API calls 11437->11438 11439 c9868a 11438->11439 11439->11424 11441 c98c07 11440->11441 11442 c91300 4 API calls 11441->11442 11444 c98c52 11442->11444 11443 c76440 2 API calls 11445 c98d70 11443->11445 11446 c98c9c 11444->11446 11447 c98ccf 11444->11447 11451 c98d31 11444->11451 11445->11404 11448 c76440 2 API calls 11446->11448 11452 c8d310 11447->11452 11450 c98cb1 11448->11450 11450->11404 11451->11443 11454 c8d32a 11452->11454 11453 c8debe 11453->11451 11454->11453 11455 c899f0 4 API calls 11454->11455 11456 c8d53d 11455->11456 11457 c899f0 4 API calls 11456->11457 11488 c8d951 11456->11488 11467 c8d564 11457->11467 11458 c8de48 11460 c8de70 11458->11460 11461 c8de95 11458->11461 11459 c76440 2 API calls 11459->11488 11462 c76440 2 API calls 11460->11462 11463 c76440 2 API calls 11461->11463 11465 c8de80 11462->11465 11466 c8dea9 11463->11466 11464 c899f0 4 API calls 11468 c8d5b3 11464->11468 11465->11451 11466->11451 11467->11464 11467->11488 11469 c8e460 4 API calls 11468->11469 11478 c8d5d9 11468->11478 11468->11488 11470 c8d61b 11469->11470 11470->11488 11490 c75810 11470->11490 11473 c8d70a 11477 c76cd0 4 API calls 11473->11477 11474 c8d717 11476 c84580 4 API calls 11474->11476 11479 c8d712 11476->11479 11477->11479 11478->11473 11478->11474 11478->11488 11480 c84580 4 API calls 11479->11480 11481 c8d789 11480->11481 11482 c899f0 4 API calls 11481->11482 11481->11488 11483 c8d825 11482->11483 11484 c84580 4 API calls 11483->11484 11483->11488 11485 c8d84e 11484->11485 11487 c899f0 4 API calls 11485->11487 11485->11488 11489 c84580 4 API calls 11485->11489 11486 c8db46 11486->11451 11487->11485 11488->11458 11488->11459 11488->11486 11489->11485 11491 c7588b 11490->11491 11492 c899f0 4 API calls 11491->11492 11493 c758f0 11491->11493 11492->11493 11493->11488 11494 c76cd0 11493->11494 11495 c76ced 11494->11495 11502 c8b7d0 11495->11502 11497 c717c0 4 API calls 11498 c76d36 11497->11498 11498->11497 11499 c76dc3 11498->11499 11501 c76d84 11498->11501 11499->11478 11500 c82360 4 API calls 11500->11501 11501->11499 11501->11500 11503 c8b7fb 11502->11503 11504 c8b81d 11503->11504 11505 c8b8a9 11503->11505 11506 c8b921 11503->11506 11504->11498 11508 c8b8c2 11505->11508 11510 c8e460 4 API calls 11505->11510 11507 c84580 4 API calls 11506->11507 11509 c8b935 11507->11509 11511 c8b90e 11508->11511 11514 c84580 4 API calls 11508->11514 11536 c8b901 11508->11536 11513 c84580 4 API calls 11509->11513 11509->11536 11510->11508 11511->11498 11512 c76440 2 API calls 11515 c8c687 11512->11515 11516 c8b95e 11513->11516 11514->11536 11515->11498 11517 c899f0 4 API calls 11516->11517 11516->11536 11518 c8b9ac 11517->11518 11519 c8e460 4 API calls 11518->11519 11518->11536 11520 c8b9d6 11519->11520 11521 c899f0 4 API calls 11520->11521 11520->11536 11522 c8b9f8 11521->11522 11523 c899f0 4 API calls 11522->11523 11522->11536 11524 c8ba1d 11523->11524 11525 c75810 4 API calls 11524->11525 11526 c8baf4 11524->11526 11524->11536 11528 c8bab8 11525->11528 11527 c75810 4 API calls 11526->11527 11526->11536 11532 c8bbd1 11527->11532 11529 c75810 4 API calls 11528->11529 11528->11536 11529->11526 11530 c82360 4 API calls 11530->11532 11531 c8c44b 11533 c84580 4 API calls 11531->11533 11534 c8c49e 11531->11534 11532->11530 11538 c8bca1 11532->11538 11533->11534 11535 c84580 4 API calls 11534->11535 11534->11536 11535->11536 11536->11511 11536->11512 11537 c8e460 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 11537->11538 11538->11531 11538->11536 11538->11537 11539 c85da0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 11538->11539 11540 c75810 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 11538->11540 11541 c82360 4 API calls 11538->11541 11542 c84580 4 API calls 11538->11542 11543 c717c0 4 API calls 11538->11543 11539->11538 11540->11538 11541->11538 11542->11538 11543->11538 11545 c8a11d 11544->11545 11546 c9ae10 8 API calls 11545->11546 11547 c8a1e7 ReadFile 11546->11547 11549 c787c6 WaitForSingleObject 11547->11549 11550 c8a24e 11547->11550 11549->11382 11549->11383 11550->11549 11551 c88890 8 API calls 11550->11551 11552 c8a2bc ReadFile 11551->11552 11552->11549 11552->11550 11040 c9b39e 11041 c9b3a7 11040->11041 11045 c7f6a0 11041->11045 11043 c9b3ad 11044 c9b3fa ExitProcess 11043->11044 11046 c7f6b4 11045->11046 11047 c7f6ca GetStdHandle GetStdHandle 11045->11047 11046->11047 11048 c7f76b GetStdHandle 11047->11048 11049 c7f759 11047->11049 11048->11043 11049->11048 11553 c7c710 11556 c7c72a 11553->11556 11554 c7c78f 11555 c9f040 lstrlen lstrlen 11555->11556 11556->11554 11556->11555 11557 c77080 wvsprintfA 11556->11557 11557->11556 10397 c9c490 10398 c9c4b0 10397->10398 10401 c9b9e0 10398->10401 10402 c9b9f1 10401->10402 10403 c9e3e0 8 API calls 10402->10403 10404 c9b9ff 10403->10404 10405 c7c09c 10406 c7c0df 10405->10406 10408 c94e51 137 API calls 10406->10408 10407 c7c5fe 10408->10407 10918 c8da29 10921 c8da24 10918->10921 10919 c8db46 10920 c8de48 10923 c8de70 10920->10923 10924 c8de95 10920->10924 10921->10919 10921->10920 10922 c76440 2 API calls 10921->10922 10922->10921 10925 c76440 2 API calls 10923->10925 10926 c76440 2 API calls 10924->10926 10927 c8de80 10925->10927 10928 c8dea9 10926->10928 10409 c7f8a0 10412 c9c340 10409->10412 10415 c82560 10412->10415 10416 c8256a 10415->10416 10418 c8258e 10415->10418 10419 c76c90 GetProcessHeap RtlFreeHeap 10416->10419 10419->10418 10932 c82e20 ExitProcess 11053 c8e9a0 11054 c8e9c2 11053->11054 11055 c9f040 2 API calls 11054->11055 11056 c8ea0b 11055->11056 11057 c88890 8 API calls 11056->11057 11058 c8ea17 11057->11058 11059 c8eda0 11060 c8edc2 11059->11060 11061 c8cdd0 3 API calls 11060->11061 11062 c8ef83 11061->11062 11063 c81650 11 API calls 11062->11063 11064 c8efad 11063->11064 11065 c8a400 2 API calls 11064->11065 11066 c8efc3 11065->11066 11067 c713d0 2 API calls 11066->11067 11068 c8efde 11067->11068 11069 c84d10 2 API calls 11068->11069 11080 c8f045 11069->11080 11070 c800a0 GetSystemTimeAsFileTime 11070->11080 11071 c9ae10 8 API calls 11072 c8f7b4 Sleep 11071->11072 11088 c89be0 11072->11088 11074 c85e60 6 API calls 11074->11080 11075 c8f9a0 4 API calls 11075->11080 11076 c89830 3 API calls 11076->11080 11077 c88900 12 API calls 11077->11080 11078 c713d0 GetProcessHeap RtlAllocateHeap 11078->11080 11079 c99610 22 API calls 11079->11080 11080->11070 11080->11071 11080->11074 11080->11075 11080->11076 11080->11077 11080->11078 11080->11079 11081 c8c6b0 33 API calls 11080->11081 11082 c9cde0 10 API calls 11080->11082 11083 c84d10 GetProcessHeap RtlFreeHeap 11080->11083 11084 c77f10 8 API calls 11080->11084 11085 c82fd0 8 API calls 11080->11085 11086 c76830 8 API calls 11080->11086 11087 c979e0 28 API calls 11080->11087 11081->11080 11082->11080 11083->11080 11084->11080 11085->11080 11086->11080 11087->11080 11090 c89bfa 11088->11090 11089 c89cd5 DeleteFileA 11089->11090 11090->11089 11092 c89d53 11090->11092 11094 c89ddb 11090->11094 11095 c85520 11090->11095 11092->11094 11100 c80cc0 11092->11100 11094->11080 11104 c8e250 11095->11104 11097 c85537 11098 c772d0 8 API calls 11097->11098 11099 c8553d 11098->11099 11099->11090 11101 c80cf0 11100->11101 11102 c80dd1 11101->11102 11108 c9c940 11101->11108 11102->11092 11105 c8e275 11104->11105 11106 c89e10 8 API calls 11105->11106 11107 c8e27f 11106->11107 11107->11097 11111 c914a0 11108->11111 11112 c914df 11111->11112 11113 c8e330 8 API calls 11112->11113 11114 c91515 11113->11114 11114->11102 10939 c8d225 10941 c8d230 10939->10941 10940 c9dfb0 8 API calls 10940->10941 10941->10940 10942 c8d2e5 10941->10942 10424 c9b0a7 10426 c9b0b0 10424->10426 10425 c9b1a2 WriteFile 10425->10426 10426->10425 10427 c9b285 CloseHandle 10426->10427 10429 c8ad50 ReleaseMutex 10427->10429 10430 c9b2ec 10429->10430 10943 c88427 10944 c88430 10943->10944 10945 c713d0 2 API calls 10944->10945 10946 c88588 10945->10946 10947 c84d10 2 API calls 10946->10947 10948 c885dc 10947->10948 11122 c89da7 11123 c89db0 11122->11123 11124 c80cc0 8 API calls 11123->11124 11125 c89ddb 11123->11125 11124->11123 11558 c98338 11559 c98340 11558->11559 11560 c84d10 2 API calls 11559->11560 11561 c9868a 11560->11561 10949 c7f230 10950 c8d1e0 12 API calls 10949->10950 10951 c7f248 10950->10951 10952 c88890 8 API calls 10951->10952 10953 c7f2c8 10952->10953 10954 c74e30 10955 c74e4b 10954->10955 10956 c9f040 2 API calls 10955->10956 10957 c74ea1 10956->10957 10960 c82e60 10957->10960 10963 c9ba10 10960->10963 10962 c74eb5 10964 c9ba2e 10963->10964 10965 c9ba8a 10964->10965 10966 c9ba7d 10964->10966 10968 c77240 8 API calls 10965->10968 10969 c9ba88 10965->10969 10967 c8e330 8 API calls 10966->10967 10967->10969 10968->10969 10969->10962 10970 c76630 10971 c8cd40 8 API calls 10970->10971 10972 c7664d 10971->10972 11126 c7f5b0 11127 c7f5bb 11126->11127 11128 c8cd40 8 API calls 11127->11128 11129 c7f5fe 11128->11129 11562 c77d30 11563 c77d6f 11562->11563 11564 c9ae10 8 API calls 11563->11564 11565 c77d97 11564->11565 11570 c872b0 11565->11570 11567 c77dac 11568 c9ae10 8 API calls 11567->11568 11569 c77e50 11568->11569 11571 c872be 11570->11571 11572 c9b9e0 8 API calls 11571->11572 11573 c872cf 11572->11573 11573->11567 10435 c8e0b0 10438 c7fb40 10435->10438 10437 c8e0c3 10439 c7fb4c 10438->10439 10440 c76930 8 API calls 10439->10440 10441 c7fbb2 10440->10441 10441->10437 11574 c80530 11575 c9f040 2 API calls 11574->11575 11576 c80577 11575->11576
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetEnvironmentVariableA.KERNEL32(00000000,C:\Windows\system32\config\systemprofile,00000104), ref: 00C95988
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00C959F5
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00C95A58
                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 00C95A92
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00C95B31
                                                                                                                                                                                                                • Part of subcall function 00C86220: GetVersionExA.KERNEL32(00CC1250), ref: 00C862F0
                                                                                                                                                                                                                • Part of subcall function 00C86220: CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 00C8640F
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 00C95C00
                                                                                                                                                                                                              • Sleep.KERNELBASE(000007D0), ref: 00C962F8
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000200), ref: 00C963D0
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(00000000,00000080), ref: 00C963E6
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00C96401
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(00000000,00000002), ref: 00C965FB
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(00000000,00000080), ref: 00C96655
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 00C966EE
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,00000000,00000200), ref: 00C96787
                                                                                                                                                                                                              • MessageBoxA.USER32(00000000,00000004,-00000005,00000000), ref: 00C969DB
                                                                                                                                                                                                              • WSAStartup.WS2_32(00000202,?), ref: 00C96BD6
                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 00C96D98
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000080), ref: 00C96DBC
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,?,00000000), ref: 00C96E23
                                                                                                                                                                                                                • Part of subcall function 00C81650: Sleep.KERNEL32(000003E8), ref: 00C81762
                                                                                                                                                                                                                • Part of subcall function 00C81650: FindFirstFileA.KERNEL32(?,?), ref: 00C81850
                                                                                                                                                                                                                • Part of subcall function 00C9F040: lstrlen.KERNEL32(?,?,00C74EA1,?), ref: 00C9F091
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 00C96270
                                                                                                                                                                                                                • Part of subcall function 00C974D0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,?), ref: 00C97585
                                                                                                                                                                                                                • Part of subcall function 00C974D0: Process32First.KERNEL32(00000000,00000128), ref: 00C975E1
                                                                                                                                                                                                                • Part of subcall function 00C974D0: OpenProcess.KERNEL32(00000001,00000000,?,?,?,?,?,00000000), ref: 00C9768A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$Create$Attributes$MutexSleep$CommandCopyFirstLineModuleName$CloseCountDirectoryEnvironmentFindHandleMessageOpenProcessProcess32SnapshotStartupTickToolhelp32VariableVersionlstrlen
                                                                                                                                                                                                              • String ID: -"[$7n2`$C:\Windows\system32\config\systemprofile$W^V$gcXO$e
                                                                                                                                                                                                              • API String ID: 552692769-508476934
                                                                                                                                                                                                              • Opcode ID: d7243a7ff71e0b9c10ee4686a77dd750ec0d43776f18250b26069925a7e306bb
                                                                                                                                                                                                              • Instruction ID: dbf04b8122a2ef3678c08dfd6dc6367ea68c329e6d6afb771764f81a7efd4764
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d7243a7ff71e0b9c10ee4686a77dd750ec0d43776f18250b26069925a7e306bb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FC130E75900200DBDB18EF65FC9AB7E37B4FB06709F14422AE906CB2B2EB749940DB55

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 523 c86220-c862a5 call c84e90 526 c862b8-c86309 GetVersionExA 523->526 527 c862a7-c862b1 523->527 529 c8630b-c86322 526->529 530 c8632e-c86363 call c98700 call c87110 526->530 527->526 528 c862b3 527->528 528->526 529->530 531 c86324 529->531 536 c86369-c863db call c9bf40 530->536 537 c86476-c86491 530->537 531->530 544 c863dd 536->544 545 c863e7-c86426 call c75c50 CreateDirectoryA call c713d0 536->545 538 c86493-c8649f 537->538 539 c864a5-c864cb 537->539 538->539 541 c864d0-c8656a call c713d0 call c9cde0 call c84d10 call c828d0 call c9cd60 call c9aee0 539->541 565 c8660d-c86628 541->565 566 c86570-c865ed DeleteFileA RemoveDirectoryA 541->566 544->545 553 c8642b-c86474 call c75c50 call c84d10 545->553 553->541 569 c86639-c86659 call c9bf40 565->569 570 c8662a-c86634 565->570 567 c865fb-c86607 566->567 568 c865ef-c865f9 566->568 567->565 568->565 573 c8665b-c86665 569->573 574 c86667-c86674 569->574 570->569 575 c86680-c866ed call c75c50 CreateDirectoryA 573->575 574->575 576 c86676 574->576 579 c866ef-c866fa 575->579 580 c86700-c86720 call c76ee0 575->580 576->575 579->580 583 c86722-c86753 580->583 584 c86774-c867b1 call c8a400 580->584 583->584 585 c86755-c8676e 583->585 588 c867bd-c86801 CreateDirectoryA call c713d0 584->588 589 c867b3 584->589 585->584 592 c8680d-c868d9 call c75c50 call c713d0 call c84d10 call c9cde0 call c84d10 call c828d0 call c9cd60 call c9aee0 588->592 593 c86803 588->593 589->588 610 c868df-c86903 592->610 611 c87050-c87081 call c8a400 592->611 593->592 613 c86909-c86984 call c713d0 call c77080 610->613 614 c869ca-c86a28 call c713d0 call c77080 call c84d10 610->614 619 c87083-c8708f 611->619 620 c87095-c87100 SetFileAttributesA call c87a50 call c84d00 611->620 628 c8699b-c869c5 call c84d10 613->628 629 c86986-c86995 613->629 636 c86a2a-c86a45 614->636 637 c86a4c-c86a86 614->637 619->620 628->637 629->628 636->637 640 c86a47 636->640 638 c86a88 637->638 639 c86a92-c86b46 call c75c50 CreateDirectoryA call c76ee0 call c8a400 CreateDirectoryA 637->639 638->639 647 c86b48 639->647 648 c86b52-c86c0f call c713d0 call c75c50 call c713d0 call c84d10 call c9cde0 call c84d10 call c828d0 call c9cd60 call c9aee0 639->648 640->637 647->648 667 c87040-c8704a 648->667 668 c86c15-c86c2e 648->668 667->611 669 c86c5d-c86cd6 GetTempPathA call c9f040 668->669 670 c86c30-c86c51 668->670 674 c86cdc 669->674 675 c86d61-c86db2 call c76ee0 669->675 670->669 672 c86c53 670->672 672->669 676 c86ce0-c86cf2 674->676 682 c86dc0-c86dcb 675->682 683 c86db4-c86dbe 675->683 678 c86d0d-c86d57 676->678 679 c86cf4-c86d09 676->679 678->675 679->676 681 c86d0b 679->681 681->675 684 c86dd1-c86ec2 call c8a400 CreateDirectoryA call c713d0 call c75c50 call c713d0 call c84d10 call c9cde0 call c84d10 682->684 683->684 699 c86ed9 684->699 700 c86ec4-c86ed7 684->700 701 c86ee3-c86f0b call c828d0 call c9cd60 call c9aee0 699->701 700->701 708 c8701d-c8703b 701->708 709 c86f11-c86f66 GetTempPathA call c76ee0 701->709 708->667 712 c86f68-c86f7e 709->712 713 c86fb6-c87017 call c713d0 call c75c50 call c84d10 709->713 714 c86f80-c86f91 712->714 715 c86f93-c86faf 712->715 713->708 714->713 715->713
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetVersionExA.KERNEL32(00CC1250), ref: 00C862F0
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 00C8640F
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 00C8659C
                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00C865D4
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00C866CB
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00C867C6
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 00C86AC7
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 00C86B2C
                                                                                                                                                                                                                • Part of subcall function 00C77080: wvsprintfA.USER32(?,?,?), ref: 00C770C7
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00C86C69
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 00C86E03
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00C86F38
                                                                                                                                                                                                              • SetFileAttributesA.KERNELBASE(?,00000002,?,?,?,00000000), ref: 00C8709E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemoveVersionwvsprintf
                                                                                                                                                                                                              • String ID: C:\Windows\system32\config\systemprofile$C:\iduicjypf\$\
                                                                                                                                                                                                              • API String ID: 3229173561-1627785957
                                                                                                                                                                                                              • Opcode ID: b91ee12ecf1994396cd243ebb2acff1a970e08c55daf42e1a7dd036d8cda3162
                                                                                                                                                                                                              • Instruction ID: b2b8ab7421f62cdbb0e1bbeadebf0345bdb4e6f7186e536a87e8891fb17e6df8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b91ee12ecf1994396cd243ebb2acff1a970e08c55daf42e1a7dd036d8cda3162
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DD7214759002049BD708EF74FC86BBE37B4FB05309F04822AE906D7672EB749A85DB59

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 845 c85e60-c85e97 846 c85e99-c85eb5 845->846 847 c85ebb-c85ec7 845->847 846->847 848 c85ed8-c85f2e CreateToolhelp32Snapshot 847->848 849 c85ec9-c85ed3 847->849 850 c8613b-c86172 call c87a50 848->850 851 c85f34-c85f8f Process32First 848->851 849->848 853 c85fbe-c85fc0 851->853 854 c85f91-c85fb2 851->854 857 c85fc6-c85fca 853->857 858 c86107-c86135 CloseHandle 853->858 854->853 856 c85fb4 854->856 856->853 859 c85fd0-c85fe3 857->859 858->850 860 c85fe5-c85ff1 859->860 861 c85ff7-c86022 call c76ee0 859->861 860->861 864 c8602e-c86056 call c77300 call c71030 861->864 865 c86024 861->865 870 c86058-c86065 864->870 871 c860c7-c860e9 864->871 865->864 872 c86071-c860bf Process32Next 870->872 873 c86067 870->873 874 c860eb-c860f5 871->874 875 c860f7-c86101 871->875 872->859 877 c860c5 872->877 873->872 876 c86106 874->876 875->876 876->858 877->876
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00C85F1A
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00C85F73
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00C86095
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 00C86123
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 420147892-0
                                                                                                                                                                                                              • Opcode ID: 307cfd5f4c4b1fb339d7735c76872ac1ab4135e556d619a1e94739bb6594e8fb
                                                                                                                                                                                                              • Instruction ID: 25b7b1d0a719af8d190d1603e399d142c1f76a502ba975148702f3695c9b6ee1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 307cfd5f4c4b1fb339d7735c76872ac1ab4135e556d619a1e94739bb6594e8fb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9371BE72901200CBC714DFA8FD86BBE37B8F719309F14422AD906C7262EB349985CF15

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 722 c974d0-c97504 723 c9751f-c9759e CreateToolhelp32Snapshot 722->723 724 c97506-c97519 722->724 725 c975a4-c975f3 Process32First 723->725 726 c977d6-c97816 call c87a50 723->726 724->723 727 c975f9-c975fa 725->727 728 c97784-c97799 725->728 735 c97818 726->735 736 c97822-c97827 726->736 732 c97600-c97668 call c76ee0 call c77300 call c71030 727->732 730 c977ab-c977d1 CloseHandle 728->730 731 c9779b-c977a5 728->731 730->726 731->730 742 c9766e-c9769e OpenProcess 732->742 743 c97723-c9777d Process32Next 732->743 735->736 744 c97711-c9771d 742->744 745 c976a0-c9770b TerminateProcess CloseHandle 742->745 743->732 746 c97783 743->746 744->743 745->744 746->728
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,?), ref: 00C97585
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00C975E1
                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?,?,?,?,?,00000000), ref: 00C9768A
                                                                                                                                                                                                              • TerminateProcess.KERNELBASE(00000000,000000FF,?,?,?,?,00000000), ref: 00C976B8
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 00C976E3
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00C97760
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00C977AC
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandleProcessProcess32$CreateFirstNextOpenSnapshotTerminateToolhelp32
                                                                                                                                                                                                              • String ID: W
                                                                                                                                                                                                              • API String ID: 2696918072-4153503623
                                                                                                                                                                                                              • Opcode ID: 11167719c79d0283792aa0f60ce4afa6023ece1044d4c1277f54216840e3eb3c
                                                                                                                                                                                                              • Instruction ID: a838f9bb479c951d09e9b1053c2b8cc863379132bb24261b9c9d85b5640128a2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 11167719c79d0283792aa0f60ce4afa6023ece1044d4c1277f54216840e3eb3c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3817976611200DBC714DFA8FD8ABAE37F8FB09319F14421AE906C7271EB749940CB44

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 747 c9b460-c9b4af 748 c9b4bb-c9b4e1 CreateFileA 747->748 749 c9b4b1 747->749 750 c9b50c-c9b533 GetFileTime 748->750 751 c9b4e3-c9b50b 748->751 749->748 752 c9b58f-c9b648 call c87360 GetFileSize CloseHandle 750->752 753 c9b535-c9b554 750->753 760 c9b64a 752->760 761 c9b654-c9b659 752->761 754 c9b560-c9b573 CloseHandle 753->754 755 c9b556 753->755 757 c9b575-c9b581 754->757 758 c9b587-c9b58e 754->758 755->754 757->758 760->761 762 c9b65b-c9b674 761->762 763 c9b675-c9b68e 761->763
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 00C9B4CB
                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 00C9B52B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00C9B561
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00C9B5E0
                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 00C9B619
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00C9B62D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3236713533-0
                                                                                                                                                                                                              • Opcode ID: 4bd2788d5df793e2d00b9f75aefcd0ec10de875d05655b769691fbcddd7355ec
                                                                                                                                                                                                              • Instruction ID: 68cec342d63b959cb7017dfc63379497fdf9c9e6b3b57a1d95e0c9795139d300
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4bd2788d5df793e2d00b9f75aefcd0ec10de875d05655b769691fbcddd7355ec
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54518935500214EBCB14CFA9FC85BAE77B4FB05725F10421BF915DA6B0EB389A80DB96

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 764 c9aee0-c9af28 call c8aee0 767 c9af2a-c9af49 764->767 768 c9af5d-c9af76 764->768 767->768 771 c9af4b-c9af57 767->771 769 c9af78-c9af98 768->769 770 c9af9a 768->770 772 c9afa4-c9afcb call c9c750 769->772 770->772 771->768 775 c9afcd-c9b007 call c8ad50 772->775 776 c9b01f-c9b057 CreateFileA 772->776 785 c9b019-c9b01e 775->785 786 c9b009-c9b013 775->786 778 c9b059-c9b08c call c8ad50 776->778 779 c9b08d-c9b0a5 776->779 780 c9b0b0-c9b0d3 779->780 783 c9b0ee-c9b0ff 780->783 784 c9b0d5-c9b0ec 780->784 788 c9b109-c9b167 call c7fc00 call c90070 783->788 784->788 786->785 793 c9b169-c9b173 788->793 794 c9b175-c9b17f 788->794 795 c9b1a2-c9b1ce WriteFile 793->795 794->795 796 c9b181-c9b19c 794->796 797 c9b1d0-c9b1df 795->797 798 c9b204-c9b210 795->798 796->795 799 c9b1e1-c9b202 797->799 800 c9b216-c9b226 797->800 798->800 799->800 801 c9b228-c9b23f 800->801 802 c9b244-c9b271 800->802 801->802 803 c9b27d-c9b27f 802->803 804 c9b273 802->804 803->780 805 c9b285-c9b29c 803->805 804->803 806 c9b2bf-c9b2e7 CloseHandle call c8ad50 805->806 807 c9b29e-c9b2aa 805->807 810 c9b2ec-c9b306 806->810 807->806 808 c9b2ac-c9b2b9 807->808 808->806 811 c9b308-c9b317 810->811 812 c9b33a-c9b343 810->812 811->812 813 c9b319-c9b334 811->813 813->812
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(00000000,40000000,00000000,00000000,00000002,00000000,00000000,00000000,?), ref: 00C9B03C
                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,00000001), ref: 00C9B1B3
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,?,?,?,00000001), ref: 00C9B2C0
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                              • String ID: >fx
                                                                                                                                                                                                              • API String ID: 1065093856-1758723267
                                                                                                                                                                                                              • Opcode ID: 17adc59434e0848faa2d3d96963aaf7f4b47b123d2d2ced0bd4a10bfede9d2be
                                                                                                                                                                                                              • Instruction ID: 77852afa0cf43c3fa221dfe966bb319dde7733a35a7f62854d6b0bb6519d316b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 17adc59434e0848faa2d3d96963aaf7f4b47b123d2d2ced0bd4a10bfede9d2be
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5BB1B776510600DBDB04DF68FE9A76E37B4FB06709F44422AE816CB2B1EB389D41DB85

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 814 c98700-c9877c 815 c9877e-c98788 814->815 816 c987a5-c987d5 AllocateAndInitializeSid 814->816 817 c9878a-c98794 815->817 818 c98796-c987a0 815->818 819 c987e1-c987e5 816->819 820 c987d7 816->820 817->816 818->816 821 c987eb-c98800 819->821 822 c9888c-c9889c 819->822 820->819 825 c9880c-c9881d CheckTokenMembership 821->825 826 c98802 821->826 823 c9889e-c988b1 822->823 824 c988b7-c988bd 822->824 823->824 827 c9884d-c98859 825->827 828 c9881f-c98847 825->828 826->825 829 c9885b-c98865 827->829 830 c98867 827->830 828->827 831 c98871-c98886 FreeSid 829->831 830->831 831->822
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(00000000,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00C987C2
                                                                                                                                                                                                              • CheckTokenMembership.KERNELBASE(00000000,?,00000000), ref: 00C98815
                                                                                                                                                                                                              • FreeSid.ADVAPI32(?), ref: 00C98874
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                              • String ID: V=
                                                                                                                                                                                                              • API String ID: 3429775523-117639121
                                                                                                                                                                                                              • Opcode ID: 08f8db15181ab45507bb1a4ecf08b74d6587116dacd3cb0e85195d76cba38ffc
                                                                                                                                                                                                              • Instruction ID: 0e77866b9454b877c9ec3739280b9b6bbc4ccf3dedf76c550e1b9e246b8f1df8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 08f8db15181ab45507bb1a4ecf08b74d6587116dacd3cb0e85195d76cba38ffc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7341CEB5910200DFDB44CFA9ED89B7D37F4F70A30AF60521AE901D32A1EB309A84DB65

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 832 c89830-c8990e call c87a50 * 2 CreateProcessA 837 c8997c-c899a4 832->837 838 c89910-c89969 CloseHandle * 2 832->838 840 c899be-c899d1 837->840 841 c899a6-c899b2 837->841 839 c8996b-c8997a 838->839 838->840 839->840 843 c899dd-c899e0 840->843 844 c899d3 840->844 841->840 842 c899b4 841->842 842->840 844->843
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessA.KERNELBASE(?,?,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?), ref: 00C89906
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00C89920
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00C8994F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 2922976086-2746444292
                                                                                                                                                                                                              • Opcode ID: 0bc70276b09c47c8af63978e6312a61ca454edfe1f46299ee5d6cb87cae7879f
                                                                                                                                                                                                              • Instruction ID: 1fd3c1d3cdc5487f0ae40e144ee6d8de78c07572099aea8bff7c91741048e473
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0bc70276b09c47c8af63978e6312a61ca454edfe1f46299ee5d6cb87cae7879f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54418B74540204EBD714CFA8ED82BBD37B8F71A704F14461AE916DB2B2E779AA04CB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 878 c9b0a7-c9b0ae 879 c9b0b0-c9b0d3 878->879 880 c9b0ee-c9b0ff 879->880 881 c9b0d5-c9b0ec 879->881 882 c9b109-c9b167 call c7fc00 call c90070 880->882 881->882 887 c9b169-c9b173 882->887 888 c9b175-c9b17f 882->888 889 c9b1a2-c9b1ce WriteFile 887->889 888->889 890 c9b181-c9b19c 888->890 891 c9b1d0-c9b1df 889->891 892 c9b204-c9b210 889->892 890->889 893 c9b1e1-c9b202 891->893 894 c9b216-c9b226 891->894 892->894 893->894 895 c9b228-c9b23f 894->895 896 c9b244-c9b271 894->896 895->896 897 c9b27d-c9b27f 896->897 898 c9b273 896->898 897->879 899 c9b285-c9b29c 897->899 898->897 900 c9b2bf-c9b306 CloseHandle call c8ad50 899->900 901 c9b29e-c9b2aa 899->901 905 c9b308-c9b317 900->905 906 c9b33a-c9b343 900->906 901->900 902 c9b2ac-c9b2b9 901->902 902->900 905->906 907 c9b319-c9b334 905->907 907->906
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,00000001), ref: 00C9B1B3
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,?,?,?,00000001), ref: 00C9B2C0
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseFileHandleWrite
                                                                                                                                                                                                              • String ID: >fx
                                                                                                                                                                                                              • API String ID: 1769507746-1758723267
                                                                                                                                                                                                              • Opcode ID: 996b8cf469496fc58b1810b96ab14013eeb19377982efb815537733899114c80
                                                                                                                                                                                                              • Instruction ID: dd1375e4709ea4100a32a1e4020024b5a372ae98041e1a937caf8790bc4aa6ae
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 996b8cf469496fc58b1810b96ab14013eeb19377982efb815537733899114c80
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AE519A76900604EBCB14DFA8FE9576E73F8F715709F54022AE905D72A1EB349D41DB40

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 908 c872e0-c87302 call c9ddb0 911 c87320-c87323 ExitProcess 908->911 912 c87304-c8731a 908->912 912->911
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                              • String ID: wJ
                                                                                                                                                                                                              • API String ID: 621844428-3037638297
                                                                                                                                                                                                              • Opcode ID: e318b1247b2dea4fa453b98513f1cc5332a6eee778901f1fe99a30db1abcfa92
                                                                                                                                                                                                              • Instruction ID: 601baac0b084d5619e8722f0eeeb15c0b2983118703a0115bfedb1a7c7e0a13e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e318b1247b2dea4fa453b98513f1cc5332a6eee778901f1fe99a30db1abcfa92
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E0E0EC381282548FCB009F65ED86B6C7BB9F752345B809329EC06C7172F7719801EF96

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 913 c77300-c7731e 914 c77360-c7737e 913->914 915 c77320-c77352 913->915 916 c77392-c773ea lstrlen CharLowerBuffA 914->916 917 c77380-c7738c 914->917 915->916 918 c77354-c7735e 915->918 919 c77405-c7741f 916->919 920 c773ec-c77404 916->920 917->916 918->916
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 00C77397
                                                                                                                                                                                                              • CharLowerBuffA.USER32(?,00000000), ref: 00C773BE
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                              • Opcode ID: f205be4e6922646ef7397f3ceb937e6ff857854ff4d12acab6381279da9fa940
                                                                                                                                                                                                              • Instruction ID: d20d4b1d45e0b7a73db781c450dac4cbdd81a4d4266ff061243060069f0fe681
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f205be4e6922646ef7397f3ceb937e6ff857854ff4d12acab6381279da9fa940
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6C218C7A214500CBDB05CFA5FC92B3C3BB5FB4A709704821AE80ACB671DB78A841DF91

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 921 c76c90-c76cbe GetProcessHeap RtlFreeHeap
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00C89FF6,?,00C89FF6,00000000), ref: 00C76CA6
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,00C89FF6,00000000), ref: 00C76CAD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3859560861-0
                                                                                                                                                                                                              • Opcode ID: a64e59b11cb79901abd4fa50ac2a61a303f695f7735803a1a6c8efbf4714a975
                                                                                                                                                                                                              • Instruction ID: 75f9d2ce48b119e1a0afdd4b427c64656d7b8273b3fc3845ed0688674eccd6e0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a64e59b11cb79901abd4fa50ac2a61a303f695f7735803a1a6c8efbf4714a975
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2BD09231454308EFE7809BA8FD4DB193B68BB46749F10800AF60987421DA6099609BA5

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 922 c7f320-c7f34f GetProcessHeap RtlAllocateHeap
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,00C79A8B,?,00C9B3E9), ref: 00C7F341
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00C79A8B,?,00C9B3E9), ref: 00C7F348
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: 588514d95fdb7c66877ff9023dcae90c92979754895af74f81ef0fa4fda410c1
                                                                                                                                                                                                              • Instruction ID: 8995acb4c1e9246c5df8776717fc0ca6eaf2b65068b32fc9a8e14d6b4ffce811
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 588514d95fdb7c66877ff9023dcae90c92979754895af74f81ef0fa4fda410c1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E5D092B0406304ABCB409FA4FD0EB193FA8F706B98F001059E55987674CB7299008F94
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00C78407
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreatePipe
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 2719314638-2746444292
                                                                                                                                                                                                              • Opcode ID: e97b13098b23210b00ea2807ab10b36724add61e4ddedfd38932c3b7624657a9
                                                                                                                                                                                                              • Instruction ID: 0783967ffcb87825211c5a2c17b3ec300b86c28e49721424527b3fddb04d41b1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e97b13098b23210b00ea2807ab10b36724add61e4ddedfd38932c3b7624657a9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9DF1BD35550204DFCB08DFA8ED8ABAD7BB4FB05704F14461AE906D72B1EB749A40DF15
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 00C9BB7D
                                                                                                                                                                                                              • CreateServiceA.ADVAPI32(00000000,01121490,01121490,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00C9BBE8
                                                                                                                                                                                                              • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00C9BC31
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00C9BC80
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00C9BC91
                                                                                                                                                                                                              • OpenServiceA.ADVAPI32(00000000,00000010), ref: 00C9BCEF
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00C9BD32
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00C9BD7B
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00C9BDB8
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3525021261-0
                                                                                                                                                                                                              • Opcode ID: 31e405cf89aff9be99685b09bbc02431d44f879816ed84289d112c125a64c2f3
                                                                                                                                                                                                              • Instruction ID: 19d2a5f6d018d8798bdf4353f207c5d4cdd7350131b0ce146dbdfee650ed823b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 31e405cf89aff9be99685b09bbc02431d44f879816ed84289d112c125a64c2f3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A951F436511600EBC715CF64FD95B7E37B4FB05B19F04421AE902C76B1EB788842DB66
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000), ref: 00C84FD1
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00C850F8
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00C8548A
                                                                                                                                                                                                                • Part of subcall function 00C9F040: lstrlen.KERNEL32(?,?,00C74EA1,?), ref: 00C9F091
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,?), ref: 00C85267
                                                                                                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 00C852E7
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,0000000A,?,00000000), ref: 00C85406
                                                                                                                                                                                                              • Process32Next.KERNEL32(?,00000128), ref: 00C8545B
                                                                                                                                                                                                                • Part of subcall function 00C77080: wvsprintfA.USER32(?,?,?), ref: 00C770C7
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32$Module32Nextlstrlenwvsprintf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2324068143-0
                                                                                                                                                                                                              • Opcode ID: 5de687461b8a69661a4101201f3144c0f36a9774fb8a2d9648723dd8eafb139b
                                                                                                                                                                                                              • Instruction ID: a5fb2bb327b4d21365c7dde304b4a5539bb666f6afd0367de8b86dc3fa875fa1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5de687461b8a69661a4101201f3144c0f36a9774fb8a2d9648723dd8eafb139b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AEE1BE35A10610CBD718DF68EC96B7E37F8FB55709F04422AE806CB2B1EBB49980CB55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000), ref: 00C75FA2
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,?,?,00000000), ref: 00C75FEC
                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00C7600B
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,?,?,?,00000000), ref: 00C760BF
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00C762BA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenService
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1579346331-0
                                                                                                                                                                                                              • Opcode ID: 499e33c2c62032e5ae298534537fcfa013f0adbd3c2482f045cc1cceafd852b4
                                                                                                                                                                                                              • Instruction ID: 6d405198d5847a4042828486c4187560f38da2079b00710a801f56e8332656bd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 499e33c2c62032e5ae298534537fcfa013f0adbd3c2482f045cc1cceafd852b4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E9C1E172910601DFC708DF68ED96B7E7BB8F744305F00822AE80ADB2B1E774AA41DB55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 00C81762
                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 00C81850
                                                                                                                                                                                                              • DeleteFileA.KERNEL32(?), ref: 00C81901
                                                                                                                                                                                                              • FindNextFileA.KERNEL32(00000000,?), ref: 00C81924
                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00C8193D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileFind$CloseDeleteFirstNextSleep
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1528862845-0
                                                                                                                                                                                                              • Opcode ID: 75904b3151df77643cbd8b0623ff24ead894e91c8bb7c3231f1f738cff2a903d
                                                                                                                                                                                                              • Instruction ID: 7e1ee8d9767478b2360f52701bcfa5a780748f6e07d265a0b6b92e34c4c8ecab
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 75904b3151df77643cbd8b0623ff24ead894e91c8bb7c3231f1f738cff2a903d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F771E272900214DBC744DFA8FC8ABAE37F8F755709F08426AE905D72B1EB349A41DB84
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 00C843F4
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DeleteFile
                                                                                                                                                                                                              • String ID: $FH8
                                                                                                                                                                                                              • API String ID: 4033686569-606782576
                                                                                                                                                                                                              • Opcode ID: c82b34e8465ab87f13fca2a8dde91c9b7dc8e143a63f574bffc3e90999d2e85f
                                                                                                                                                                                                              • Instruction ID: 071151ea0fda0e67de4d92a9f28e8804327d729944fd0c1218391f8308e02cc3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c82b34e8465ab87f13fca2a8dde91c9b7dc8e143a63f574bffc3e90999d2e85f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 36024532A00205CBDB18EF68FC86B6E37B4F745319F04421AE906DB2B1EB719941DF95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(Function_00028A40), ref: 00C87BB6
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00CC1504), ref: 00C87C2D
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00C87C5F
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00CC1504), ref: 00C87CB4
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00001388), ref: 00C87CE8
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00CC1504), ref: 00C87D76
                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 00C87D94
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00CC1504), ref: 00C87E26
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                              • String ID: R\$W@_
                                                                                                                                                                                                              • API String ID: 3399922960-625819527
                                                                                                                                                                                                              • Opcode ID: ce0768e388589ca5493441213f576f8fbed4b76b0ffb483b14461f85d2f232e6
                                                                                                                                                                                                              • Instruction ID: 53129161b25feaa4c0e5d281fc3454745fe224bca6676dac82753bffdc51a41c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce0768e388589ca5493441213f576f8fbed4b76b0ffb483b14461f85d2f232e6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7C8131B9A10600CFD704DF66ED95B6D3BB0F35A30AF18462AE802CB6B2E7759941DF44
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00C81D52
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 00C81D86
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00C81D97
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00C81E02
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00C81FDE
                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 00C82015
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00C82026
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3478262135-0
                                                                                                                                                                                                              • Opcode ID: 936551d32210bfe01e4506f1e6a3e93a8833fb1f62ed94ad26374877296642f4
                                                                                                                                                                                                              • Instruction ID: c7e218b58690a63eb1e5d99d95c2bcdb2fe4af08c8196d8422db8040d39d7adb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 936551d32210bfe01e4506f1e6a3e93a8833fb1f62ed94ad26374877296642f4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F091EF72910200ABD318EF69FD86B7E37B8F706709F14421AF906D72B1E7749A01DB55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00C78CCD
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 00C78D4D
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 00C78E97
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00C78F2E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseFileHandle$CreateRead
                                                                                                                                                                                                              • String ID: "ie
                                                                                                                                                                                                              • API String ID: 2564258376-2574374593
                                                                                                                                                                                                              • Opcode ID: 5186bae7a65b4e5b7a0a7026b39cf125d422b4c47e03843b4516006a959bc43b
                                                                                                                                                                                                              • Instruction ID: 2eb457481a347f97b773ef28824b1f45810563d112a56e1cf6f460c3ff41e831
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5186bae7a65b4e5b7a0a7026b39cf125d422b4c47e03843b4516006a959bc43b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9D810035610200CBDB14DF68FC96B6E37B8F74570AF10422AFA0AC72B1EB389945DB59
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00C7FA3C
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 00C7FA66
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000000), ref: 00C7FA95
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF,?,00000000,00000000), ref: 00C7FAD6
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000000), ref: 00C7FB15
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1404307249-0
                                                                                                                                                                                                              • Opcode ID: 24331c0fb46127d9692da74f1e6b72d3fc89ca5cdb58364eb43d51fd1ee8524c
                                                                                                                                                                                                              • Instruction ID: 59ce20143adf88c10dd94c4ce4fc657863aee08c7155653bbb64cd9d2f8b9c31
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 24331c0fb46127d9692da74f1e6b72d3fc89ca5cdb58364eb43d51fd1ee8524c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FB414871644240DFD354CFA8ED96B6E3BF8FB1A715F14822AE94ACB2B0D774A840DB04
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00CC1504), ref: 00C98ABA
                                                                                                                                                                                                              • SetEvent.KERNEL32 ref: 00C98AD9
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00CC1504), ref: 00C98B95
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ServiceStatus$Event
                                                                                                                                                                                                              • String ID: ^iJ
                                                                                                                                                                                                              • API String ID: 3225596143-2484620576
                                                                                                                                                                                                              • Opcode ID: 2779a9ead505780e7b64e7d5c10030fe830cd1851e9eff4669d42fd9df5448fe
                                                                                                                                                                                                              • Instruction ID: 3e571e67fed63c54e0af9c923f61205876cf10770324d2fd8c7f82c7a3f8d541
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2779a9ead505780e7b64e7d5c10030fe830cd1851e9eff4669d42fd9df5448fe
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0531BAB1104200DBCB44DF66FD96BAE37B8F316344B18961AE902CB270EB318995DF15
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6,?,00C9B3AD), ref: 00C7F6E2
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5,?,00C9B3AD), ref: 00C7F726
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F4,?,00C9B3AD), ref: 00C7F793
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Handle
                                                                                                                                                                                                              • String ID: )He
                                                                                                                                                                                                              • API String ID: 2519475695-3578743732
                                                                                                                                                                                                              • Opcode ID: 9ecdcd696c03cc3966a1a2c1157a22946a33c2923f04ca1a558f5e4ad54eeaa3
                                                                                                                                                                                                              • Instruction ID: 95bb90b29b905c9356021a837dc3518d25f69253c506393e942498d36e0ba7c3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ecdcd696c03cc3966a1a2c1157a22946a33c2923f04ca1a558f5e4ad54eeaa3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 902169728152508FC708DF2AFD91B6D37B5F70A759B04431BE422C76B1E7B89480DB09
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00C8A040,00000000,?), ref: 00C825F8
                                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(00000000,?,00C8A040,00000000), ref: 00C825FF
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,00C8A040,00000000,?), ref: 00C8261B
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,00C8A040,00000000,?), ref: 00C82622
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$Process$AllocAllocate
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1154092256-0
                                                                                                                                                                                                              • Opcode ID: c8cdd0aefe00b553d4e4408763cf4568ed2beb992d63884709a7f144a32f0489
                                                                                                                                                                                                              • Instruction ID: 97b33b7a98aa46599ad14bf6094604c36103f5822b7098277d06befda8161427
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8cdd0aefe00b553d4e4408763cf4568ed2beb992d63884709a7f144a32f0489
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F8014632540214DBDB549FA5ED88B6E37E8E74AB09B04811AF908C7531E735D9018B56
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ReadFile.KERNEL32(?,?,00005000,00000001,00000000,00000001,00000000,?,00C787C6,?,00000001), ref: 00C8A240
                                                                                                                                                                                                              • ReadFile.KERNEL32(?,?,00005000,00000000,00000000,?,00000000,?,00C787C6,?), ref: 00C8A2FA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileRead
                                                                                                                                                                                                              • String ID: Z_%.
                                                                                                                                                                                                              • API String ID: 2738559852-3593569407
                                                                                                                                                                                                              • Opcode ID: 1272ebf71c6479ae22921d14fc62b41fa64e0c0f8fe4c23b35cd428ea06d9b3d
                                                                                                                                                                                                              • Instruction ID: 50b547f1fa812f8a354679ee1338d7f80f23f6abcc16d5c2ce238c593eeb125d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1272ebf71c6479ae22921d14fc62b41fa64e0c0f8fe4c23b35cd428ea06d9b3d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E751ED32600200DBDB14DF68ED84BAE37F9F34A719F54022AE805CB2A1EB34DD81CB85
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000004.00000002.2154181982.0000000000C71000.00000020.00000001.01000000.00000007.sdmp, Offset: 00C70000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000004.00000002.2153958524.0000000000C70000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154578232.0000000000CA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CA5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CBF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2154759846.0000000000CC1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000004.00000002.2155394101.0000000000CC2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_c70000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffersErrorFileFlushLast
                                                                                                                                                                                                              • String ID: +{(
                                                                                                                                                                                                              • API String ID: 1917127615-1986729412
                                                                                                                                                                                                              • Opcode ID: 52459dc70e2eeb44a5456745eb303736bd4518780ecce83e85ae6d1a25972384
                                                                                                                                                                                                              • Instruction ID: 48bc307e15f456bed9cc62ff9b35f4eb8ae98de2f66a5a75be23bd0a1e65a69b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 52459dc70e2eeb44a5456745eb303736bd4518780ecce83e85ae6d1a25972384
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C219A316106008F8748EF68FDE6B6C37F6F359709B14421AE806C7671EB709D81CB95

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:6.3%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                              Total number of Nodes:1860
                                                                                                                                                                                                              Total number of Limit Nodes:27
                                                                                                                                                                                                              execution_graph 10285 d1f650 10288 d1f320 GetProcessHeap RtlAllocateHeap 10285->10288 10287 d1f673 10288->10287 10819 d1f1d0 10820 d1f230 10819->10820 10821 d2d1e0 12 API calls 10820->10821 10822 d1f248 10821->10822 10823 d28890 8 API calls 10822->10823 10824 d1f2c8 10823->10824 10118 d2acd0 10119 d2ace2 10118->10119 10122 d2cd40 10119->10122 10123 d2cd5c 10122->10123 10126 d3df30 10123->10126 10125 d2ad07 10127 d3df57 10126->10127 10128 d16930 8 API calls 10127->10128 10129 d3df6b 10128->10129 10129->10125 10293 d37850 10298 d24e40 10293->10298 10296 d16830 8 API calls 10297 d37895 10296->10297 10301 d3c360 10298->10301 10300 d24e4e 10300->10296 10302 d3c372 10301->10302 10303 d1fb40 8 API calls 10302->10303 10304 d3c388 10303->10304 10304->10300 10980 d3b350 10986 d37950 10980->10986 10983 d1f6a0 3 API calls 10984 d3b3ad 10983->10984 10985 d3b3fa ExitProcess 10984->10985 10987 d3797e 10986->10987 10990 d15e70 GetProcessHeap HeapAlloc 10987->10990 10989 d379a8 10989->10983 10990->10989 10305 d30858 10309 d30820 10305->10309 10306 d310e4 10307 d3ae10 8 API calls 10306->10307 10308 d31126 10307->10308 10309->10306 10310 d24d10 GetProcessHeap RtlFreeHeap 10309->10310 10311 d30eca 10309->10311 10315 d28890 8 API calls 10309->10315 10321 d113d0 GetProcessHeap RtlAllocateHeap 10309->10321 10325 d30e0b CreateThread CloseHandle 10309->10325 10333 d1f9c0 10309->10333 10310->10309 10311->10306 10313 d2ec80 2 API calls 10311->10313 10332 d31076 10311->10332 10312 d3ae10 8 API calls 10312->10306 10314 d30f49 10313->10314 10340 d31520 10314->10340 10315->10309 10321->10309 10322 d113d0 2 API calls 10323 d30fbe 10322->10323 10324 d24d10 2 API calls 10323->10324 10326 d30fe9 10324->10326 10325->10309 10327 d3aee0 5 API calls 10326->10327 10328 d31016 10327->10328 10329 d29830 3 API calls 10328->10329 10330 d31051 10329->10330 10348 d22b70 10330->10348 10332->10312 10334 d1fa12 CreateEventA CreateThread CloseHandle 10333->10334 10336 d1fad1 WaitForSingleObject 10334->10336 10337 d1fab6 10334->10337 10338 d1faea CloseHandle 10336->10338 10337->10336 10338->10309 10341 d3156b 10340->10341 10342 d30f87 10340->10342 10343 d3dfb0 8 API calls 10341->10343 10344 d38fa0 10342->10344 10343->10342 10345 d38fbc 10344->10345 10346 d30fa8 10345->10346 10347 d31520 8 API calls 10345->10347 10346->10322 10347->10345 10349 d3c520 10 API calls 10348->10349 10350 d22b9f 10349->10350 10353 d16e10 10350->10353 10352 d22bae 10352->10332 10354 d16e2d 10353->10354 10356 d16eab 10354->10356 10357 d38e40 10354->10357 10356->10352 10362 d1fca0 10357->10362 10363 d1fcbf 10362->10363 10372 d2e6a0 10363->10372 10365 d1fcea 10366 d17240 8 API calls 10365->10366 10367 d1fd0b 10366->10367 10368 d172d0 10367->10368 10369 d172dd 10368->10369 10370 d172ee 10369->10370 10371 d24e40 8 API calls 10369->10371 10370->10356 10371->10370 10373 d29e10 8 API calls 10372->10373 10374 d2e6bf 10373->10374 10374->10365 10991 d2dd59 10992 d2dd60 10991->10992 10993 d2de48 10992->10993 10996 d16440 2 API calls 10992->10996 10994 d2de70 10993->10994 10995 d2de95 10993->10995 10997 d16440 2 API calls 10994->10997 10998 d16440 2 API calls 10995->10998 10996->10992 10999 d2de80 10997->10999 11000 d2dea9 10998->11000 9188 d1c0c0 9189 d1c0df 9188->9189 9192 d34e51 9189->9192 9470 d113d0 9192->9470 9194 d34e61 9474 d24d10 9194->9474 9197 d113d0 2 API calls 9198 d34f19 9197->9198 9199 d24d10 2 API calls 9198->9199 9200 d34f69 9199->9200 9201 d113d0 2 API calls 9200->9201 9202 d34fc3 9201->9202 9203 d24d10 2 API calls 9202->9203 9204 d34fd7 9203->9204 9205 d113d0 2 API calls 9204->9205 9206 d3505a 9205->9206 9207 d24d10 2 API calls 9206->9207 9208 d3506e 9207->9208 9209 d113d0 2 API calls 9208->9209 9210 d350cb 9209->9210 9211 d24d10 2 API calls 9210->9211 9212 d350df 9211->9212 9213 d113d0 2 API calls 9212->9213 9214 d35115 9213->9214 9215 d24d10 2 API calls 9214->9215 9216 d35142 9215->9216 9217 d113d0 2 API calls 9216->9217 9218 d3517a 9217->9218 9219 d24d10 2 API calls 9218->9219 9220 d351a6 9219->9220 9221 d113d0 2 API calls 9220->9221 9222 d35212 9221->9222 9223 d24d10 2 API calls 9222->9223 9224 d35232 9223->9224 9225 d113d0 2 API calls 9224->9225 9226 d35272 9225->9226 9227 d24d10 2 API calls 9226->9227 9228 d35286 9227->9228 9229 d113d0 2 API calls 9228->9229 9230 d352da 9229->9230 9231 d24d10 2 API calls 9230->9231 9232 d3531d 9231->9232 9233 d113d0 2 API calls 9232->9233 9234 d35380 9233->9234 9235 d24d10 2 API calls 9234->9235 9236 d35396 9235->9236 9237 d113d0 2 API calls 9236->9237 9238 d353da 9237->9238 9239 d24d10 2 API calls 9238->9239 9240 d353f4 9239->9240 9241 d113d0 2 API calls 9240->9241 9242 d35442 9241->9242 9243 d24d10 2 API calls 9242->9243 9244 d35460 9243->9244 9245 d113d0 2 API calls 9244->9245 9246 d354d7 9245->9246 9247 d24d10 2 API calls 9246->9247 9248 d354fd 9247->9248 9249 d113d0 2 API calls 9248->9249 9250 d35538 9249->9250 9251 d24d10 2 API calls 9250->9251 9252 d3554c 9251->9252 9253 d113d0 2 API calls 9252->9253 9254 d3558e 9253->9254 9255 d24d10 2 API calls 9254->9255 9256 d355a2 9255->9256 9257 d113d0 2 API calls 9256->9257 9258 d3562d 9257->9258 9259 d24d10 2 API calls 9258->9259 9260 d35641 9259->9260 9261 d113d0 2 API calls 9260->9261 9262 d35699 9261->9262 9263 d24d10 2 API calls 9262->9263 9264 d356dd 9263->9264 9265 d113d0 2 API calls 9264->9265 9266 d35716 9265->9266 9267 d24d10 2 API calls 9266->9267 9268 d3573c 9267->9268 9269 d113d0 2 API calls 9268->9269 9270 d35782 9269->9270 9271 d24d10 2 API calls 9270->9271 9272 d35799 9271->9272 9273 d113d0 2 API calls 9272->9273 9274 d357e1 9273->9274 9275 d24d10 2 API calls 9274->9275 9276 d3581c 9275->9276 9277 d113d0 2 API calls 9276->9277 9278 d35864 9277->9278 9279 d24d10 2 API calls 9278->9279 9280 d35878 9279->9280 9281 d24d10 2 API calls 9280->9281 9282 d358b4 9281->9282 9478 d16c90 GetProcessHeap RtlFreeHeap 9282->9478 9284 d35918 9479 d2cdd0 9284->9479 9286 d35938 9287 d113d0 2 API calls 9286->9287 9288 d3594e GetEnvironmentVariableA 9287->9288 9290 d24d10 2 API calls 9288->9290 9291 d359a8 CreateMutexA 9290->9291 9293 d35a17 9291->9293 9294 d35a3e CreateMutexA 9291->9294 9293->9294 9295 d35a75 9294->9295 9296 d35a8c CreateMutexA 9294->9296 9295->9296 9297 d35abf 9296->9297 9298 d35be7 9297->9298 9299 d35b17 GetTickCount 9297->9299 9488 d26220 9298->9488 9300 d35b3d 9299->9300 9304 d113d0 2 API calls 9300->9304 9302 d35bf6 GetCommandLineA 9303 d35c28 9302->9303 9305 d113d0 2 API calls 9303->9305 9306 d35b61 9304->9306 9309 d35c6a 9305->9309 9307 d24d10 2 API calls 9306->9307 9308 d35bc6 9307->9308 9308->9298 9310 d24d10 2 API calls 9309->9310 9311 d35cb9 9310->9311 9312 d366b5 GetCommandLineA 9311->9312 9313 d35cd8 9311->9313 9591 d18980 9312->9591 9315 d113d0 2 API calls 9313->9315 9316 d35d0a 9315->9316 9319 d24d10 2 API calls 9316->9319 9318 d366fa 9594 d3f040 9318->9594 9320 d35d4a 9319->9320 9323 d3739b 9320->9323 9327 d35d5f 9320->9327 9322 d36746 GetModuleFileNameA 9597 d17300 9322->9597 9325 d272e0 ExitProcess 9323->9325 9326 d373ac 9325->9326 9328 d272e0 ExitProcess 9326->9328 9329 d113d0 2 API calls 9327->9329 9428 d36665 9328->9428 9330 d35e58 9329->9330 9333 d24d10 2 API calls 9330->9333 9331 d29830 3 API calls 9332 d373ea 9331->9332 9334 d272e0 ExitProcess 9332->9334 9337 d35e99 9333->9337 9338 d37409 9334->9338 9335 d367a3 9336 d17300 2 API calls 9335->9336 9339 d3684e 9336->9339 9337->9326 9341 d35ee1 9337->9341 9342 d24d10 2 API calls 9338->9342 9340 d17300 2 API calls 9339->9340 9351 d36861 9340->9351 9612 d2a400 9341->9612 9344 d3742d 9342->9344 9347 d272e0 ExitProcess 9344->9347 9350 d3744a 9347->9350 9348 d36a50 9352 d37470 9348->9352 9353 d36a5c 9348->9353 9349 d113d0 2 API calls 9354 d35f38 9349->9354 9355 d272e0 ExitProcess 9350->9355 9367 d368e7 9351->9367 9368 d36a09 9351->9368 9609 d272e0 9352->9609 9671 d3cf70 9353->9671 9364 d24d10 2 API calls 9354->9364 9355->9352 9360 d36a8e 9363 d200a0 GetSystemTimeAsFileTime 9360->9363 9362 d374a4 9366 d272e0 ExitProcess 9362->9366 9369 d36aed 9363->9369 9365 d35f90 9364->9365 9394 d36033 9365->9394 9371 d374b5 9366->9371 9653 d22820 9367->9653 9601 d2b470 9368->9601 9765 d2ec80 9369->9765 9374 d272e0 ExitProcess 9371->9374 9376 d374c6 9374->9376 9381 d36b27 9384 d36bbd WSAStartup 9381->9384 9387 d36bea 9384->9387 9392 d36c24 9384->9392 9386 d3613b Sleep 9386->9394 9389 d113d0 2 API calls 9387->9389 9390 d36c00 9389->9390 9844 d2ea40 9390->9844 9391 d36cdc 9395 d36d88 CloseHandle SetFileAttributesA 9391->9395 9408 d36fbb 9391->9408 9392->9391 9769 d3f0c0 9392->9769 9393 d3b460 CreateFileA GetFileTime CloseHandle GetFileSize CloseHandle 9393->9394 9394->9386 9394->9393 9397 d3626b Sleep 9394->9397 9402 d36285 9394->9402 9618 d25e60 9394->9618 9628 d200a0 GetSystemTimeAsFileTime 9394->9628 9399 d36e13 CopyFileA 9395->9399 9400 d36ddf 9395->9400 9397->9394 9398 d25e60 6 API calls 9398->9402 9404 d36e31 SetFileAttributesA 9399->9404 9405 d36f72 9399->9405 9400->9399 9401 d36c88 9401->9362 9403 d36c90 9401->9403 9402->9398 9406 d3630e 9402->9406 9630 d374d0 9402->9630 9779 d3c190 9403->9779 9409 d36e7f 9404->9409 9422 d36e95 9404->9422 9813 d3c750 WaitForSingleObject 9405->9813 9642 d3b460 9406->9642 9407 d25e60 6 API calls 9407->9408 9408->9407 9412 d3705e SetFileAttributesA CopyFileA SetFileAttributesA 9408->9412 9418 d374d0 9 API calls 9408->9418 9787 d3bb30 OpenSCManagerA 9409->9787 9420 d2a400 2 API calls 9412->9420 9417 d362e1 Sleep 9417->9402 9417->9406 9424 d3702a Sleep 9418->9424 9419 d3633f 9427 d363b2 GetModuleFileNameA SetFileAttributesA CopyFileA 9419->9427 9419->9428 9426 d370cc 9420->9426 9421 d36f11 Sleep 9808 d29830 9421->9808 9422->9421 9799 d2a560 9422->9799 9424->9408 9424->9412 9430 d113d0 2 API calls 9426->9430 9431 d113d0 2 API calls 9427->9431 9428->9331 9432 d370e2 9430->9432 9434 d36436 9431->9434 9433 d113d0 2 API calls 9432->9433 9435 d3712f 9433->9435 9437 d24d10 2 API calls 9434->9437 9436 d24d10 2 API calls 9435->9436 9438 d37158 9436->9438 9446 d36484 9437->9446 9815 d18030 9438->9815 9440 d3717d 9441 d24d10 2 API calls 9440->9441 9445 d3718f 9441->9445 9442 d36526 9443 d36619 SetFileAttributesA 9442->9443 9444 d365ee SetFileAttributesA 9442->9444 9443->9428 9444->9428 9819 d28900 9445->9819 9446->9442 9449 d113d0 2 API calls 9446->9449 9451 d364dc 9449->9451 9455 d24d10 2 API calls 9451->9455 9452 d113d0 2 API calls 9453 d371d6 9452->9453 9454 d113d0 2 API calls 9453->9454 9456 d371ff 9454->9456 9455->9442 9841 d17080 wvsprintfA 9456->9841 9458 d37228 9459 d24d10 2 API calls 9458->9459 9460 d37248 9459->9460 9461 d24d10 2 API calls 9460->9461 9462 d3725a 9461->9462 9463 d29830 3 API calls 9462->9463 9464 d3728a 9463->9464 9465 d372e0 CreateThread 9464->9465 9466 d37329 9465->9466 9467 d3731a 9465->9467 9469 d37350 Sleep 9466->9469 9842 d3de80 StartServiceCtrlDispatcherA 9467->9842 9469->9466 9469->9469 9471 d11419 9470->9471 9849 d1f320 GetProcessHeap RtlAllocateHeap 9471->9849 9473 d11481 9473->9194 9475 d24d2e 9474->9475 9850 d16c90 GetProcessHeap RtlFreeHeap 9475->9850 9477 d24d48 9477->9197 9478->9284 9480 d2cde7 GetSystemTime 9479->9480 9483 d2cea8 9480->9483 9484 d200a0 GetSystemTimeAsFileTime 9483->9484 9485 d2cf71 GetTickCount 9484->9485 9487 d2cfe0 9485->9487 9487->9286 9490 d2623b 9488->9490 9489 d262b8 GetVersionExA 9491 d2630b 9489->9491 9490->9489 9851 d38700 9491->9851 9497 d2637f 9501 d263f9 CreateDirectoryA 9497->9501 9498 d113d0 2 API calls 9499 d264f4 9498->9499 9878 d3cde0 9499->9878 9503 d113d0 2 API calls 9501->9503 9505 d2642b 9503->9505 9504 d24d10 2 API calls 9507 d26535 9504->9507 9506 d24d10 2 API calls 9505->9506 9508 d2645f 9506->9508 9881 d3aee0 9507->9881 9508->9498 9510 d26565 9511 d26570 DeleteFileA RemoveDirectoryA 9510->9511 9512 d265ef 9510->9512 9511->9512 9513 d3bf40 7 API calls 9512->9513 9514 d26645 9513->9514 9515 d266b5 CreateDirectoryA 9514->9515 9516 d266ef 9515->9516 9517 d2a400 2 API calls 9516->9517 9518 d2679c CreateDirectoryA 9517->9518 9520 d113d0 2 API calls 9518->9520 9521 d267e7 9520->9521 9522 d113d0 2 API calls 9521->9522 9523 d26830 9522->9523 9524 d24d10 2 API calls 9523->9524 9525 d26859 9524->9525 9526 d3cde0 10 API calls 9525->9526 9527 d26875 9526->9527 9528 d24d10 2 API calls 9527->9528 9529 d268a4 9528->9529 9530 d3aee0 5 API calls 9529->9530 9531 d268d4 9530->9531 9532 d27050 9531->9532 9534 d269ca 9531->9534 9535 d26909 9531->9535 9533 d2a400 2 API calls 9532->9533 9536 d27066 SetFileAttributesA 9533->9536 9537 d113d0 2 API calls 9534->9537 9538 d113d0 2 API calls 9535->9538 9548 d270df 9536->9548 9540 d269e0 9537->9540 9541 d26936 9538->9541 9899 d17080 wvsprintfA 9540->9899 9898 d17080 wvsprintfA 9541->9898 9544 d26a04 9546 d24d10 2 API calls 9544->9546 9545 d2696b 9547 d24d10 2 API calls 9545->9547 9549 d269a3 9546->9549 9547->9549 9548->9302 9550 d26a88 9549->9550 9551 d26aa4 CreateDirectoryA 9550->9551 9552 d26afc 9551->9552 9553 d2a400 2 API calls 9552->9553 9554 d26b16 CreateDirectoryA 9553->9554 9555 d26b48 9554->9555 9556 d113d0 2 API calls 9555->9556 9557 d26b5e 9556->9557 9558 d113d0 2 API calls 9557->9558 9559 d26b8d 9558->9559 9560 d24d10 2 API calls 9559->9560 9561 d26baa 9560->9561 9562 d3cde0 10 API calls 9561->9562 9563 d26bc8 9562->9563 9564 d24d10 2 API calls 9563->9564 9565 d26bda 9564->9565 9566 d3aee0 5 API calls 9565->9566 9569 d26c0a 9566->9569 9567 d26ff2 9567->9532 9568 d26c5d GetTempPathA 9570 d3f040 2 API calls 9568->9570 9569->9567 9569->9568 9571 d26c91 9570->9571 9572 d2a400 2 API calls 9571->9572 9573 d26ddd CreateDirectoryA 9572->9573 9574 d113d0 2 API calls 9573->9574 9575 d26e25 9574->9575 9576 d113d0 2 API calls 9575->9576 9577 d26e6b 9576->9577 9578 d24d10 2 API calls 9577->9578 9579 d26e7f 9578->9579 9580 d3cde0 10 API calls 9579->9580 9581 d26e95 9580->9581 9582 d24d10 2 API calls 9581->9582 9583 d26eaf 9582->9583 9584 d3aee0 5 API calls 9583->9584 9585 d26f06 9584->9585 9585->9567 9586 d26f11 GetTempPathA 9585->9586 9587 d26f59 9586->9587 9588 d113d0 2 API calls 9587->9588 9589 d26fc2 9588->9589 9590 d24d10 2 API calls 9589->9590 9590->9567 9592 d3f040 2 API calls 9591->9592 9593 d189cb 9592->9593 9593->9318 9595 d3f066 lstrlen 9594->9595 9596 d3f099 lstrlen 9594->9596 9595->9322 9596->9322 9598 d17320 lstrlen CharLowerBuffA 9597->9598 9600 d173ec 9598->9600 9600->9335 9602 d2a400 2 API calls 9601->9602 9603 d2b4bd 9602->9603 9604 d113d0 2 API calls 9603->9604 9605 d2b4d7 9604->9605 9606 d24d10 2 API calls 9605->9606 9607 d2b54e CreateFileA 9606->9607 9608 d2b59e 9607->9608 9608->9348 9610 d272f2 9609->9610 9611 d27320 ExitProcess 9610->9611 9613 d2a43c 9612->9613 9614 d2ec80 2 API calls 9613->9614 9615 d2a470 9614->9615 9616 d2a4a0 9615->9616 9617 d3f040 2 API calls 9615->9617 9616->9349 9617->9616 9620 d25e99 CreateToolhelp32Snapshot 9618->9620 9621 d25f34 Process32First 9620->9621 9622 d2613b 9620->9622 9625 d25f91 9621->9625 9622->9394 9623 d26107 CloseHandle 9623->9622 9624 d17300 2 API calls 9624->9625 9625->9623 9625->9624 9626 d26071 Process32Next 9625->9626 9627 d260c5 9625->9627 9626->9625 9626->9627 9627->9623 9629 d2010e __aulldiv 9628->9629 9629->9394 9631 d37506 9630->9631 9632 d3751f CreateToolhelp32Snapshot 9630->9632 9631->9632 9633 d375a4 Process32First 9632->9633 9635 d377d6 9632->9635 9636 d375f9 9633->9636 9641 d37783 CloseHandle 9633->9641 9635->9417 9637 d17300 2 API calls 9636->9637 9638 d37723 Process32Next 9636->9638 9639 d3766e OpenProcess 9636->9639 9637->9636 9638->9636 9638->9641 9639->9636 9640 d376a0 TerminateProcess CloseHandle 9639->9640 9640->9636 9641->9635 9643 d3b4b1 9642->9643 9644 d3b4bb CreateFileA 9642->9644 9643->9644 9645 d3b4e3 9644->9645 9646 d3b50c GetFileTime 9644->9646 9645->9419 9647 d3b535 CloseHandle 9646->9647 9648 d3b58f __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 9646->9648 9651 d3b575 9647->9651 9650 d3b5e5 GetFileSize CloseHandle 9648->9650 9652 d3b64a 9650->9652 9651->9419 9652->9419 9935 d21cd0 9653->9935 9672 d3cfc8 9671->9672 9673 d3d0cb GetComputerNameA 9672->9673 9674 d3d0e2 9673->9674 9675 d3d172 9673->9675 9676 d113d0 2 API calls 9674->9676 9677 d113d0 2 API calls 9675->9677 9678 d3d130 9676->9678 9679 d3d21c 9677->9679 9680 d24d10 2 API calls 9678->9680 9681 d24d10 2 API calls 9679->9681 9680->9675 9682 d3d26a 9681->9682 9683 d3cde0 10 API calls 9682->9683 9684 d3d2ea 9683->9684 9961 d17f10 9684->9961 9686 d3d2ff 9965 d28d30 9686->9965 9688 d3d390 9689 d3f040 2 API calls 9688->9689 9690 d3d3b0 9689->9690 10001 d3c520 9690->10001 9694 d3d46c 9695 d17f10 8 API calls 9694->9695 9696 d3d495 9695->9696 9697 d3c520 10 API calls 9696->9697 9698 d3d4e0 9697->9698 9699 d16830 8 API calls 9698->9699 9700 d3d4ef 9699->9700 9701 d17f10 8 API calls 9700->9701 9702 d3d50e 9701->9702 9703 d3c520 10 API calls 9702->9703 9704 d3d557 9703->9704 9705 d16830 8 API calls 9704->9705 9706 d3d566 9705->9706 9707 d17f10 8 API calls 9706->9707 9708 d3d5a8 9707->9708 9709 d3c520 10 API calls 9708->9709 9710 d3d5c5 9709->9710 9711 d16830 8 API calls 9710->9711 9712 d3d5d1 9711->9712 9713 d17f10 8 API calls 9712->9713 9714 d3d604 9713->9714 9715 d3c520 10 API calls 9714->9715 9716 d3d624 9715->9716 9717 d16830 8 API calls 9716->9717 9718 d3d633 9717->9718 9719 d17f10 8 API calls 9718->9719 9720 d3d691 9719->9720 9721 d113d0 2 API calls 9720->9721 9722 d3d6bf 9721->9722 9723 d3c520 10 API calls 9722->9723 9724 d3d6e4 9723->9724 9725 d16830 8 API calls 9724->9725 9726 d3d6f3 9725->9726 9727 d24d10 2 API calls 9726->9727 9728 d3d710 9727->9728 9729 d17f10 8 API calls 9728->9729 9730 d3d747 9729->9730 9731 d3c520 10 API calls 9730->9731 9732 d3d795 9731->9732 9733 d16830 8 API calls 9732->9733 9734 d3d7a1 9733->9734 9735 d17f10 8 API calls 9734->9735 9736 d3d7e7 9735->9736 9737 d3c520 10 API calls 9736->9737 9738 d3d800 9737->9738 9739 d16830 8 API calls 9738->9739 9740 d3d80f 9739->9740 9741 d17f10 8 API calls 9740->9741 9742 d3d84b 9741->9742 10008 d16a00 9742->10008 9746 d3d8c8 9747 d3c520 10 API calls 9746->9747 9748 d3d8d4 9747->9748 9749 d16830 8 API calls 9748->9749 9750 d3d8e3 9749->9750 9751 d17f10 8 API calls 9750->9751 9752 d3d90e 9751->9752 9753 d3c520 10 API calls 9752->9753 9754 d3d947 9753->9754 9755 d16830 8 API calls 9754->9755 9756 d3d956 9755->9756 10018 d3e500 9756->10018 9758 d3d99b 10042 d3ae10 9758->10042 9760 d3d9c9 10045 d28890 9760->10045 9762 d3d9fe 10049 d2a6c0 9762->10049 9764 d3da36 9764->9360 9766 d2ecb8 9765->9766 9767 d3f040 2 API calls 9766->9767 9768 d2ecde 9767->9768 9768->9381 9770 d3f0e6 9769->9770 9771 d2a400 2 API calls 9770->9771 9772 d3f163 9771->9772 9773 d3f17c 9772->9773 9774 d113d0 2 API calls 9772->9774 9773->9401 9775 d3f251 9774->9775 9776 d24d10 2 API calls 9775->9776 9777 d3f286 9776->9777 10092 d18c10 9777->10092 9780 d200a0 GetSystemTimeAsFileTime 9779->9780 9782 d3c1ca 9780->9782 9781 d3c2c1 9781->9391 9782->9781 9783 d200a0 GetSystemTimeAsFileTime 9782->9783 9784 d3c257 9783->9784 9784->9781 9785 d3c270 Sleep 9784->9785 9786 d200a0 GetSystemTimeAsFileTime 9785->9786 9786->9784 9788 d3bbac CreateServiceA 9787->9788 9798 d3bdd9 9787->9798 9789 d3bcd1 OpenServiceA 9788->9789 9790 d3bc0d ChangeServiceConfig2A 9788->9790 9793 d3bcb2 9789->9793 9794 d3bd09 StartServiceA 9789->9794 9791 d3bc52 9790->9791 9792 d3bc7b StartServiceA CloseServiceHandle 9790->9792 9791->9792 9792->9793 9795 d3bda5 CloseServiceHandle 9792->9795 9793->9795 9796 d3bd4b 9794->9796 9797 d3bd7a CloseServiceHandle 9794->9797 9795->9798 9796->9797 9797->9793 9798->9422 9800 d2a5cc 9799->9800 9801 d113d0 2 API calls 9800->9801 9802 d2a609 RegOpenKeyA 9801->9802 9803 d24d10 2 API calls 9802->9803 9804 d2a638 9803->9804 9805 d2a685 RegCloseKey 9804->9805 9806 d3f040 2 API calls 9804->9806 9805->9421 9807 d2a664 RegSetValueExA 9806->9807 9807->9805 9809 d2986c 9808->9809 9810 d29897 CreateProcessA 9809->9810 9811 d29910 CloseHandle CloseHandle 9810->9811 9812 d2996b 9810->9812 9811->9812 9812->9405 9814 d36f9e 9813->9814 9814->9371 9816 d18065 9815->9816 9817 d1818e CreateFileA 9816->9817 9818 d181d7 9817->9818 9818->9440 9821 d28926 9819->9821 9820 d28985 9822 d113d0 2 API calls 9820->9822 9821->9820 9823 d3dfb0 8 API calls 9821->9823 9824 d289b9 9822->9824 9823->9820 9825 d18030 CreateFileA 9824->9825 9826 d289e5 9825->9826 9827 d24d10 2 API calls 9826->9827 9828 d28a34 9827->9828 9829 d28a78 Sleep 9828->9829 9830 d28b3b 9828->9830 9831 d28aa8 9829->9831 9834 d28c0b 9830->9834 10109 d3a940 9830->10109 9833 d113d0 2 API calls 9831->9833 9836 d28b02 9833->9836 9834->9452 9835 d28be8 10114 d17860 9835->10114 9838 d18030 CreateFileA 9836->9838 9839 d28b1d 9838->9839 9840 d24d10 2 API calls 9839->9840 9840->9830 9841->9458 9843 d3dee3 9842->9843 9843->9466 9845 d3c750 WaitForSingleObject 9844->9845 9846 d2ea61 9845->9846 9847 d272e0 ExitProcess 9846->9847 9848 d2ea9b 9847->9848 9848->9362 9849->9473 9850->9477 9852 d387a5 AllocateAndInitializeSid 9851->9852 9853 d3877e 9851->9853 9854 d387d7 9852->9854 9853->9852 9855 d26333 9854->9855 9856 d3880c CheckTokenMembership 9854->9856 9859 d27110 9855->9859 9857 d3881f FreeSid 9856->9857 9857->9855 9860 d2712b 9859->9860 9861 d113d0 2 API calls 9860->9861 9862 d271a2 GetProcAddress 9861->9862 9864 d24d10 2 API calls 9862->9864 9867 d27216 9864->9867 9865 d2634e 9865->9508 9868 d3bf40 9865->9868 9866 d27255 GetCurrentProcess 9866->9865 9867->9865 9867->9866 9869 d3bf52 GetWindowsDirectoryA 9868->9869 9871 d3bfc7 9869->9871 9872 d113d0 2 API calls 9871->9872 9877 d3c072 9871->9877 9873 d3bff1 9872->9873 9874 d24d10 2 API calls 9873->9874 9875 d3c05a 9874->9875 9876 d3f040 2 API calls 9875->9876 9876->9877 9877->9497 9900 d301f0 9878->9900 9882 d3aeed 9881->9882 9883 d3c750 WaitForSingleObject 9882->9883 9884 d3afaf 9883->9884 9885 d3b01f CreateFileA 9884->9885 9886 d3afcd 9884->9886 9887 d3b059 9885->9887 9893 d3b08d 9885->9893 9888 d2ad50 ReleaseMutex 9886->9888 9890 d2ad50 ReleaseMutex 9887->9890 9889 d3afe9 9888->9889 9889->9510 9891 d3b079 9890->9891 9891->9510 9892 d3b1a2 WriteFile 9892->9893 9893->9892 9894 d3b285 CloseHandle 9893->9894 9933 d2ad50 ReleaseMutex 9894->9933 9898->9545 9899->9544 9901 d3021c 9900->9901 9902 d3f040 2 API calls 9901->9902 9903 d302b1 9902->9903 9906 d3e3e0 9903->9906 9905 d2650c 9905->9504 9909 d3dcf0 9906->9909 9908 d3e400 9908->9905 9911 d3dd0f 9909->9911 9910 d3dd41 9910->9908 9911->9910 9914 d16930 9911->9914 9913 d3dd6f 9913->9908 9915 d16956 9914->9915 9917 d1696b 9915->9917 9918 d29e10 9915->9918 9917->9913 9919 d29e2d 9918->9919 9920 d2a005 9919->9920 9921 d29efc 9919->9921 9926 d29ff6 9919->9926 9929 d225a0 9920->9929 9927 d1f320 GetProcessHeap RtlAllocateHeap 9921->9927 9924 d29f11 9928 d16c90 GetProcessHeap RtlFreeHeap 9924->9928 9926->9917 9927->9924 9928->9926 9930 d225b7 9929->9930 9931 d225d3 GetProcessHeap RtlReAllocateHeap 9930->9931 9932 d22607 GetProcessHeap HeapAlloc 9930->9932 9931->9926 9932->9926 9934 d2ad6a 9933->9934 9934->9510 9960 d2e150 9935->9960 9962 d17f32 9961->9962 9963 d28890 8 API calls 9962->9963 9964 d17f67 9963->9964 9964->9686 9966 d28d56 9965->9966 9967 d113d0 2 API calls 9966->9967 9968 d28ecf 9967->9968 9969 d24d10 2 API calls 9968->9969 9970 d28f22 GetProcessHeap 9969->9970 9971 d28f62 9970->9971 9972 d28f73 9970->9972 9971->9688 9973 d113d0 2 API calls 9972->9973 9974 d28f93 LoadLibraryA 9973->9974 9975 d24d10 2 API calls 9974->9975 9976 d28fc0 9975->9976 9977 d28fd1 9976->9977 9978 d113d0 2 API calls 9976->9978 9977->9688 9979 d29023 GetProcAddress 9978->9979 9980 d24d10 2 API calls 9979->9980 9981 d29067 9980->9981 9982 d290a0 FreeLibrary 9981->9982 9983 d290d1 HeapAlloc 9981->9983 9982->9688 9984 d29168 9983->9984 9985 d2911d FreeLibrary 9983->9985 9987 d292ba 9984->9987 9988 d291a5 HeapFree HeapAlloc 9984->9988 9985->9688 9992 d113d0 2 API calls 9987->9992 10000 d294f4 9987->10000 9989 d291f9 9988->9989 9989->9987 9990 d2923b FreeLibrary 9989->9990 9990->9688 9991 d29772 HeapFree FreeLibrary 9991->9688 9994 d29327 9992->9994 9995 d24d10 2 API calls 9994->9995 9996 d2935b 9995->9996 9997 d113d0 2 API calls 9996->9997 9996->10000 9998 d29517 9997->9998 9999 d24d10 2 API calls 9998->9999 9999->10000 10000->9991 10054 d28c90 10001->10054 10004 d16830 10005 d1685d 10004->10005 10006 d28890 8 API calls 10005->10006 10007 d1686e 10006->10007 10007->9694 10009 d16a17 10008->10009 10010 d113d0 2 API calls 10009->10010 10011 d16a68 10010->10011 10012 d24d10 2 API calls 10011->10012 10013 d16b68 10012->10013 10014 d176f0 10013->10014 10015 d1773d 10014->10015 10016 d3f040 2 API calls 10015->10016 10017 d17794 10016->10017 10017->9746 10019 d3e520 10018->10019 10020 d113d0 2 API calls 10019->10020 10021 d3e598 10020->10021 10022 d113d0 2 API calls 10021->10022 10023 d3e5b1 10022->10023 10024 d113d0 2 API calls 10023->10024 10025 d3e5e7 10024->10025 10026 d24d10 2 API calls 10025->10026 10027 d3e62c 10026->10027 10028 d113d0 2 API calls 10027->10028 10029 d3e673 10028->10029 10030 d24d10 2 API calls 10029->10030 10031 d3e688 10030->10031 10032 d24d10 2 API calls 10031->10032 10038 d3e6ae 10032->10038 10033 d3ef55 10034 d24d10 2 API calls 10033->10034 10036 d3efb6 10034->10036 10036->9758 10037 d392c0 8 API calls 10039 d3ea2f 10037->10039 10038->10039 10060 d392c0 10038->10060 10039->10033 10039->10037 10041 d3ede2 10039->10041 10040 d392c0 8 API calls 10040->10041 10041->10033 10041->10040 10043 d3dcf0 8 API calls 10042->10043 10044 d3ae17 10043->10044 10044->9760 10046 d288a6 10045->10046 10047 d3dcf0 8 API calls 10046->10047 10048 d288b3 10047->10048 10048->9762 10067 d2d1e0 10049->10067 10051 d2a6de 10052 d28890 8 API calls 10051->10052 10053 d2a7d0 10051->10053 10052->10053 10053->9764 10055 d28c9c 10054->10055 10056 d3f040 2 API calls 10055->10056 10057 d28cee 10056->10057 10058 d3e3e0 8 API calls 10057->10058 10059 d28cfa 10058->10059 10059->10004 10063 d163c0 10060->10063 10062 d392cd 10062->10038 10064 d163de 10063->10064 10065 d3dcf0 8 API calls 10064->10065 10066 d163eb 10065->10066 10066->10062 10072 d22630 10067->10072 10069 d2d2e5 10069->10051 10071 d2d1fa 10071->10069 10076 d3dfb0 10071->10076 10073 d22658 10072->10073 10075 d22695 10072->10075 10074 d3ae10 8 API calls 10073->10074 10074->10075 10075->10071 10077 d3dfd9 10076->10077 10078 d3c750 WaitForSingleObject 10077->10078 10079 d3e065 10078->10079 10080 d113d0 2 API calls 10079->10080 10088 d3e1de 10079->10088 10081 d3e0eb GetProcAddress 10080->10081 10083 d113d0 2 API calls 10081->10083 10082 d2ad50 ReleaseMutex 10085 d3e3b4 10082->10085 10084 d3e128 10083->10084 10086 d24d10 2 API calls 10084->10086 10085->10071 10087 d3e153 GetProcAddress 10086->10087 10090 d3e1b4 10087->10090 10088->10082 10091 d24d10 2 API calls 10090->10091 10091->10088 10093 d18c1d 10092->10093 10094 d3ae10 8 API calls 10093->10094 10095 d18c85 10094->10095 10096 d3c750 WaitForSingleObject 10095->10096 10097 d18c9a CreateFileA 10096->10097 10098 d18cfd 10097->10098 10099 d18cee 10097->10099 10101 d18d30 ReadFile 10098->10101 10103 d29e10 8 API calls 10098->10103 10104 d18f1b CloseHandle 10098->10104 10105 d28890 8 API calls 10098->10105 10106 d18e7b CloseHandle 10098->10106 10100 d2ad50 ReleaseMutex 10099->10100 10102 d18f49 10100->10102 10101->10098 10102->9773 10103->10098 10104->10099 10105->10098 10107 d2ad50 ReleaseMutex 10106->10107 10108 d18ec4 10107->10108 10108->9773 10110 d3a96e 10109->10110 10111 d3a98c 10110->10111 10112 d3aa09 WriteFile 10110->10112 10111->9835 10113 d3aa4d 10112->10113 10113->9835 10115 d1787f 10114->10115 10116 d1788e CloseHandle 10114->10116 10115->10116 10117 d178b3 10116->10117 10117->9834 10375 d20e40 10376 d20e60 10375->10376 10377 d113d0 2 API calls 10376->10377 10378 d20f04 10377->10378 10425 d17080 wvsprintfA 10378->10425 10380 d20f45 10381 d24d10 2 API calls 10380->10381 10382 d20f57 10381->10382 10383 d392c0 8 API calls 10382->10383 10384 d2107f 10383->10384 10385 d392c0 8 API calls 10384->10385 10386 d2109c 10385->10386 10426 d24ed0 10386->10426 10388 d210af 10448 d15ed0 10388->10448 10390 d210e1 10391 d3e500 8 API calls 10390->10391 10392 d21155 10391->10392 10470 d2e540 10392->10470 10394 d2118c 10395 d113d0 2 API calls 10394->10395 10396 d211b7 10395->10396 10397 d3cde0 10 API calls 10396->10397 10398 d211d9 10397->10398 10399 d24d10 2 API calls 10398->10399 10400 d2121c 10399->10400 10474 d22fd0 10400->10474 10402 d21260 10403 d16830 8 API calls 10402->10403 10404 d21269 10403->10404 10405 d113d0 2 API calls 10404->10405 10406 d21292 10405->10406 10407 d3c520 10 API calls 10406->10407 10408 d212aa 10407->10408 10409 d16830 8 API calls 10408->10409 10410 d212b6 10409->10410 10411 d24d10 2 API calls 10410->10411 10412 d212e0 10411->10412 10413 d28890 8 API calls 10412->10413 10414 d2131c 10413->10414 10415 d2e540 8 API calls 10414->10415 10416 d21337 10415->10416 10478 d2f9a0 10416->10478 10419 d113d0 2 API calls 10420 d213a8 10419->10420 10490 d39610 10420->10490 10422 d213d1 10423 d24d10 2 API calls 10422->10423 10424 d21401 10423->10424 10425->10380 10427 d24f11 CreateToolhelp32Snapshot 10426->10427 10429 d25003 10427->10429 10430 d2502a 10429->10430 10431 d250c9 Process32First 10429->10431 10432 d113d0 2 API calls 10430->10432 10433 d25479 CloseHandle 10431->10433 10443 d25110 10431->10443 10436 d25049 10432->10436 10434 d254aa 10433->10434 10434->10388 10435 d3f040 2 API calls 10435->10443 10437 d24d10 2 API calls 10436->10437 10440 d2509a 10437->10440 10438 d2525f CreateToolhelp32Snapshot 10439 d252b9 Module32First 10438->10439 10438->10443 10439->10443 10440->10388 10442 d113d0 GetProcessHeap RtlAllocateHeap 10442->10443 10443->10435 10443->10438 10443->10439 10443->10442 10444 d24d10 GetProcessHeap RtlFreeHeap 10443->10444 10445 d392c0 8 API calls 10443->10445 10590 d17080 wvsprintfA 10443->10590 10444->10443 10446 d253fa CloseHandle Process32Next 10445->10446 10446->10443 10447 d25478 10446->10447 10447->10433 10449 d15eff OpenSCManagerA 10448->10449 10451 d16307 10449->10451 10452 d15fcb EnumServicesStatusA GetLastError 10449->10452 10454 d113d0 2 API calls 10451->10454 10453 d1602d 10452->10453 10456 d162de 10453->10456 10591 d1f320 GetProcessHeap RtlAllocateHeap 10453->10591 10455 d16333 10454->10455 10459 d24d10 2 API calls 10455->10459 10456->10390 10458 d16088 10460 d160a2 EnumServicesStatusA 10458->10460 10461 d16296 CloseServiceHandle 10458->10461 10459->10456 10462 d1624f 10460->10462 10467 d160da 10460->10467 10461->10456 10593 d16c90 GetProcessHeap RtlFreeHeap 10462->10593 10464 d16273 10464->10461 10465 d3f040 lstrlen lstrlen 10465->10467 10466 d113d0 2 API calls 10466->10467 10467->10462 10467->10465 10467->10466 10469 d24d10 2 API calls 10467->10469 10592 d17080 wvsprintfA 10467->10592 10469->10467 10473 d2e57c 10470->10473 10471 d3ae10 8 API calls 10472 d2e63f 10471->10472 10472->10394 10473->10471 10475 d22ff4 10474->10475 10476 d28890 8 API calls 10475->10476 10477 d231a8 10475->10477 10476->10477 10477->10402 10479 d2f9c9 10478->10479 10480 d113d0 2 API calls 10479->10480 10481 d2fa53 10480->10481 10482 d113d0 2 API calls 10481->10482 10483 d2fa6e 10482->10483 10594 d281f0 10483->10594 10486 d24d10 2 API calls 10487 d2fabe 10486->10487 10488 d24d10 2 API calls 10487->10488 10489 d21388 10488->10489 10489->10419 10491 d39646 10490->10491 10492 d200a0 GetSystemTimeAsFileTime 10491->10492 10493 d3978f 10492->10493 10494 d3f040 2 API calls 10493->10494 10498 d397d0 10494->10498 10495 d3f040 2 API calls 10496 d3998c 10495->10496 10497 d3f040 2 API calls 10496->10497 10499 d3999a 10497->10499 10498->10495 10565 d3a27b 10498->10565 10500 d113d0 2 API calls 10499->10500 10499->10565 10501 d39a38 10500->10501 10502 d3cde0 10 API calls 10501->10502 10503 d39a67 10502->10503 10504 d24d10 2 API calls 10503->10504 10505 d39a95 10504->10505 10506 d113d0 2 API calls 10505->10506 10518 d39c1c 10505->10518 10507 d39aca 10506->10507 10509 d28c90 10 API calls 10507->10509 10508 d3c520 10 API calls 10510 d39cde 10508->10510 10513 d39b0b 10509->10513 10511 d16830 8 API calls 10510->10511 10512 d39cea 10511->10512 10515 d113d0 2 API calls 10512->10515 10514 d24d10 2 API calls 10513->10514 10521 d39b3a 10514->10521 10516 d39d08 10515->10516 10517 d3c520 10 API calls 10516->10517 10519 d39d20 10517->10519 10518->10508 10520 d16830 8 API calls 10519->10520 10522 d39d2c 10520->10522 10521->10518 10600 d27650 10521->10600 10524 d24d10 2 API calls 10522->10524 10526 d39d54 10524->10526 10525 d39bd4 10527 d113d0 2 API calls 10525->10527 10528 d3c520 10 API calls 10526->10528 10529 d39bf2 10527->10529 10530 d39d7f 10528->10530 10531 d3cde0 10 API calls 10529->10531 10532 d16830 8 API calls 10530->10532 10533 d39c0a 10531->10533 10535 d39d8e 10532->10535 10534 d24d10 2 API calls 10533->10534 10534->10518 10537 d113d0 2 API calls 10535->10537 10576 d39fa4 10535->10576 10536 d113d0 2 API calls 10539 d3a00b 10536->10539 10538 d39dd8 10537->10538 10541 d3c520 10 API calls 10538->10541 10540 d3c520 10 API calls 10539->10540 10542 d3a056 10540->10542 10543 d39e53 10541->10543 10544 d16830 8 API calls 10542->10544 10545 d16830 8 API calls 10543->10545 10546 d3a062 10544->10546 10547 d39e62 10545->10547 10548 d24d10 2 API calls 10546->10548 10549 d113d0 2 API calls 10547->10549 10550 d3a098 10548->10550 10551 d39e87 10549->10551 10552 d3a0ba socket 10550->10552 10554 d16830 8 API calls 10550->10554 10553 d24d10 2 API calls 10551->10553 10555 d3a106 10552->10555 10556 d3a0ed 10552->10556 10558 d39eaf 10553->10558 10554->10552 10557 d3a192 gethostbyname 10555->10557 10559 d3a140 setsockopt 10555->10559 10556->10422 10560 d3a1c8 inet_ntoa inet_addr htons connect 10557->10560 10557->10565 10604 d17080 wvsprintfA 10558->10604 10559->10557 10561 d3a17c 10559->10561 10560->10565 10568 d3a2c7 10560->10568 10561->10557 10564 d39ed1 10566 d24d10 2 API calls 10564->10566 10565->10422 10567 d39ef0 10566->10567 10570 d3c520 10 API calls 10567->10570 10569 d3a2f8 send 10568->10569 10572 d3a323 10569->10572 10571 d39f95 10570->10571 10573 d16830 8 API calls 10571->10573 10574 d3a33e 10572->10574 10575 d3ae10 8 API calls 10572->10575 10573->10576 10574->10422 10589 d3a370 10575->10589 10576->10536 10577 d3a3eb recv 10578 d3a881 closesocket 10577->10578 10577->10589 10580 d3a8a7 10578->10580 10580->10565 10581 d27650 8 API calls 10580->10581 10581->10565 10582 d29e10 8 API calls 10582->10589 10583 d28890 8 API calls 10583->10589 10584 d28c90 10 API calls 10584->10589 10585 d3a877 10585->10578 10586 d24d10 GetProcessHeap RtlFreeHeap 10586->10589 10588 d113d0 GetProcessHeap RtlAllocateHeap 10588->10589 10589->10577 10589->10578 10589->10582 10589->10583 10589->10584 10589->10585 10589->10586 10589->10588 10605 d16660 10589->10605 10609 d219a0 10589->10609 10590->10443 10591->10458 10592->10467 10593->10464 10595 d2821f 10594->10595 10596 d113d0 2 API calls 10595->10596 10597 d28588 10596->10597 10598 d24d10 2 API calls 10597->10598 10599 d285dc 10598->10599 10599->10486 10602 d27679 10600->10602 10624 d2e330 10602->10624 10603 d2772a 10603->10525 10604->10564 10606 d16679 10605->10606 10607 d166b3 10606->10607 10608 d200a0 GetSystemTimeAsFileTime 10606->10608 10607->10589 10608->10607 10610 d219c0 10609->10610 10611 d113d0 2 API calls 10610->10611 10612 d219fe 10611->10612 10613 d28c90 10 API calls 10612->10613 10614 d21a64 10613->10614 10615 d24d10 2 API calls 10614->10615 10616 d21a90 10615->10616 10617 d21aa1 10616->10617 10618 d113d0 2 API calls 10616->10618 10617->10589 10619 d21ac0 10618->10619 10620 d28c90 10 API calls 10619->10620 10621 d21ad8 10620->10621 10622 d24d10 2 API calls 10621->10622 10623 d21b01 10622->10623 10623->10589 10625 d2e34f 10624->10625 10626 d29e10 8 API calls 10625->10626 10627 d2e389 10626->10627 10627->10603 10130 d27ac1 10132 d27ae5 RegisterServiceCtrlHandlerA 10130->10132 10133 d27bea SetServiceStatus CreateEventA SetServiceStatus 10132->10133 10134 d27e3b 10132->10134 10135 d27cc4 WaitForSingleObject 10133->10135 10135->10135 10136 d27cf5 10135->10136 10137 d3c750 WaitForSingleObject 10136->10137 10138 d27d10 SetServiceStatus CloseHandle SetServiceStatus 10137->10138 10138->10134 10628 d21c41 10629 d21c52 10628->10629 10630 d225a0 4 API calls 10629->10630 10631 d21c7e 10629->10631 10630->10631 10632 d38a40 10633 d38a5b 10632->10633 10637 d38a62 SetServiceStatus 10632->10637 10634 d38a83 SetServiceStatus SetEvent 10633->10634 10635 d38a79 10633->10635 10633->10637 10635->10634 10638 d2e870 10639 d2e888 10638->10639 10640 d117c0 4 API calls 10639->10640 10641 d2e970 10640->10641 10838 d24bf0 10839 d24c0c 10838->10839 10844 d2cd10 10839->10844 10851 d2e040 10844->10851 10852 d2e05a 10851->10852 10853 d22630 8 API calls 10852->10853 10854 d2e06d 10853->10854 10642 d3ee76 10644 d3ee80 10642->10644 10643 d392c0 8 API calls 10643->10644 10644->10643 10645 d3ef55 10644->10645 10646 d24d10 2 API calls 10645->10646 10647 d3efb6 10646->10647 10859 d38ff4 10861 d39000 10859->10861 10860 d31520 8 API calls 10860->10861 10861->10860 10862 d390bb 10861->10862 10144 d2cef9 10145 d2cf00 10144->10145 10146 d200a0 GetSystemTimeAsFileTime 10145->10146 10147 d2cf71 GetTickCount 10146->10147 10149 d2cfe0 10147->10149 10150 d112e0 10151 d112f9 10150->10151 10154 d15d30 10151->10154 10153 d113b0 10155 d15d62 10154->10155 10158 d17240 10155->10158 10157 d15d91 10157->10153 10159 d17256 10158->10159 10160 d16930 8 API calls 10159->10160 10161 d1728f 10160->10161 10161->10157 10863 d255e0 10864 d255f6 10863->10864 10867 d25607 10863->10867 10865 d25617 10866 d25748 ReadFile 10868 d25763 10866->10868 10867->10865 10867->10866 11005 d2eb60 11006 d2eb94 FlushFileBuffers 11005->11006 11007 d2eb8a 11005->11007 11008 d2eba4 GetLastError 11006->11008 11009 d2ebf8 11006->11009 11007->11006 11008->11009 10652 d3c660 10653 d3c678 10652->10653 10654 d3f040 2 API calls 10653->10654 10655 d3c6c5 10654->10655 10656 d29e10 8 API calls 10655->10656 10657 d3c6dc 10656->10657 10660 d3f530 10657->10660 10661 d3f53e 10660->10661 10662 d28890 8 API calls 10661->10662 10663 d3c732 10662->10663 11010 d30966 11031 d30820 11010->11031 11011 d3ae10 8 API calls 11012 d31126 11011->11012 11013 d113d0 GetProcessHeap RtlAllocateHeap 11013->11031 11014 d30eca 11016 d310e4 11014->11016 11017 d2ec80 2 API calls 11014->11017 11037 d31076 11014->11037 11015 d3ae10 8 API calls 11015->11016 11016->11011 11018 d30f49 11017->11018 11020 d31520 8 API calls 11018->11020 11019 d28890 8 API calls 11019->11031 11021 d30f87 11020->11021 11022 d38fa0 8 API calls 11021->11022 11023 d30fa8 11022->11023 11025 d113d0 2 API calls 11023->11025 11024 d1f9c0 5 API calls 11024->11031 11026 d30fbe 11025->11026 11027 d24d10 2 API calls 11026->11027 11030 d30fe9 11027->11030 11028 d30e0b CreateThread CloseHandle 11028->11031 11029 d24d10 GetProcessHeap RtlFreeHeap 11029->11031 11032 d3aee0 5 API calls 11030->11032 11031->11013 11031->11014 11031->11016 11031->11019 11031->11024 11031->11028 11031->11029 11033 d31016 11032->11033 11034 d29830 3 API calls 11033->11034 11035 d31051 11034->11035 11036 d22b70 10 API calls 11035->11036 11036->11037 11037->11015 11038 d29569 11039 d29570 11038->11039 11040 d29772 HeapFree FreeLibrary 11039->11040 11041 d1c710 11043 d1c72a 11041->11043 11042 d1c78f 11043->11042 11044 d3f040 lstrlen lstrlen 11043->11044 11045 d17080 wvsprintfA 11043->11045 11044->11043 11045->11043 10162 d3c490 10163 d3c4b0 10162->10163 10166 d3b9e0 10163->10166 10167 d3b9f1 10166->10167 10168 d3e3e0 8 API calls 10167->10168 10169 d3b9ff 10168->10169 10170 d1c09c 10171 d1c0df 10170->10171 10173 d34e51 137 API calls 10171->10173 10172 d1c5fe 10173->10172 10872 d3b39e 10873 d3b3a7 10872->10873 10877 d1f6a0 10873->10877 10875 d3b3ad 10876 d3b3fa ExitProcess 10875->10876 10878 d1f6b4 10877->10878 10879 d1f6ca GetStdHandle GetStdHandle 10877->10879 10878->10879 10880 d1f759 10879->10880 10881 d1f76b GetStdHandle 10879->10881 10880->10881 10881->10875 10882 d15b80 10885 d1f300 10882->10885 10886 d22990 2 API calls 10885->10886 10887 d15b8e 10886->10887 10174 d22a80 10177 d3bb10 10174->10177 10180 d392e0 10177->10180 10179 d22a8e 10181 d3f040 2 API calls 10180->10181 10182 d392fb 10181->10182 10182->10179 11046 d23700 11047 d2372a 11046->11047 11102 d2a360 11047->11102 11049 d23794 11050 d2f9a0 4 API calls 11049->11050 11053 d23c3d 11049->11053 11051 d2382f 11050->11051 11052 d113d0 2 API calls 11051->11052 11054 d23845 11052->11054 11055 d3cde0 10 API calls 11054->11055 11056 d2386a 11055->11056 11057 d24d10 2 API calls 11056->11057 11058 d23893 11057->11058 11105 d3c600 11058->11105 11063 d16830 8 API calls 11064 d238d9 11063->11064 11065 d113d0 2 API calls 11064->11065 11066 d2391b 11065->11066 11067 d3c520 10 API calls 11066->11067 11068 d2393e 11067->11068 11069 d16830 8 API calls 11068->11069 11070 d2394a 11069->11070 11071 d24d10 2 API calls 11070->11071 11072 d23964 11071->11072 11073 d22fd0 8 API calls 11072->11073 11074 d2399f 11073->11074 11075 d16830 8 API calls 11074->11075 11076 d239a8 11075->11076 11077 d27650 8 API calls 11076->11077 11078 d239d4 11077->11078 11111 d23cb0 11078->11111 11080 d23a00 11081 d3e500 8 API calls 11080->11081 11082 d23a2f 11081->11082 11167 d38080 11082->11167 11085 d113d0 2 API calls 11086 d23a97 11085->11086 11087 d3c520 10 API calls 11086->11087 11088 d23abe 11087->11088 11089 d16830 8 API calls 11088->11089 11090 d23aca 11089->11090 11091 d24d10 2 API calls 11090->11091 11092 d23af8 11091->11092 11093 d28890 8 API calls 11092->11093 11094 d23b4f 11093->11094 11095 d3ae10 8 API calls 11094->11095 11096 d23ba2 11095->11096 11097 d113d0 2 API calls 11096->11097 11098 d23bb8 11097->11098 11099 d39610 22 API calls 11098->11099 11100 d23c1c 11099->11100 11101 d24d10 2 API calls 11100->11101 11101->11053 11103 d28890 8 API calls 11102->11103 11104 d2a37e SetEvent 11103->11104 11104->11049 11171 d2cbc0 11105->11171 11108 d236c0 11109 d3c360 8 API calls 11108->11109 11110 d236ce 11109->11110 11110->11063 11112 d23ce6 11111->11112 11113 d113d0 2 API calls 11112->11113 11118 d23e90 11112->11118 11114 d23e41 11113->11114 11115 d3cde0 10 API calls 11114->11115 11116 d23e76 11115->11116 11117 d24d10 2 API calls 11116->11117 11117->11118 11119 d23fc6 11118->11119 11120 d23ef5 11118->11120 11123 d113d0 2 API calls 11119->11123 11121 d113d0 2 API calls 11120->11121 11122 d23f0b 11121->11122 11124 d3cde0 10 API calls 11122->11124 11125 d23ff7 11123->11125 11126 d23f80 11124->11126 11179 d247a0 11125->11179 11127 d24d10 2 API calls 11126->11127 11130 d23f92 11127->11130 11129 d2401c 11131 d24d10 2 API calls 11129->11131 11130->11080 11132 d2404f 11131->11132 11133 d2411c 11132->11133 11134 d2406d 11132->11134 11192 d16ba0 11133->11192 11135 d113d0 2 API calls 11134->11135 11138 d2408d 11135->11138 11141 d3cde0 10 API calls 11138->11141 11139 d241ca 11144 d2ec80 2 API calls 11139->11144 11140 d2413d 11142 d113d0 2 API calls 11140->11142 11143 d240b9 11141->11143 11145 d24153 11142->11145 11149 d24d10 2 API calls 11143->11149 11146 d2420d 11144->11146 11147 d3cde0 10 API calls 11145->11147 11148 d31520 8 API calls 11146->11148 11150 d24186 11147->11150 11151 d2421e 11148->11151 11152 d24100 11149->11152 11153 d24d10 2 API calls 11150->11153 11155 d38fa0 8 API calls 11151->11155 11152->11080 11154 d241a4 11153->11154 11154->11080 11156 d24240 11155->11156 11157 d113d0 2 API calls 11156->11157 11158 d24295 11157->11158 11159 d24d10 2 API calls 11158->11159 11160 d242e2 11159->11160 11161 d3f040 2 API calls 11160->11161 11162 d24334 11161->11162 11163 d3aee0 5 API calls 11162->11163 11164 d24355 11163->11164 11196 d182d0 11164->11196 11168 d380b2 11167->11168 11169 d3b9e0 8 API calls 11168->11169 11170 d23a81 11169->11170 11170->11085 11172 d2cbcb 11171->11172 11175 d3f560 11172->11175 11176 d3f578 11175->11176 11177 d3b9e0 8 API calls 11176->11177 11178 d238c4 11177->11178 11178->11108 11181 d24812 11179->11181 11180 d24823 11180->11129 11181->11180 11221 d31300 11181->11221 11185 d248f6 11191 d248a7 11185->11191 11230 d22cf0 11185->11230 11187 d24999 11237 d15300 11187->11237 11249 d15b90 11191->11249 11193 d16bbb GetModuleFileNameA 11192->11193 11195 d16bfd 11193->11195 11195->11139 11195->11140 11197 d18321 11196->11197 11198 d183a4 CreatePipe 11197->11198 11199 d184a1 SetHandleInformation CreatePipe 11198->11199 11207 d18415 11198->11207 11200 d1851f SetHandleInformation 11199->11200 11201 d184ef 11199->11201 11208 d18555 11200->11208 11202 d18878 CloseHandle 11201->11202 11204 d18893 11202->11204 11203 d3ae10 8 API calls 11205 d18926 DeleteFileA 11203->11205 11206 d188e1 CloseHandle 11204->11206 11204->11207 11205->11130 11206->11207 11207->11203 11207->11205 11209 d18664 CreateProcessA 11208->11209 11210 d186fc WriteFile 11209->11210 11211 d186ce CloseHandle 11209->11211 11214 d1875b CloseHandle CloseHandle 11210->11214 11215 d1873c CloseHandle 11210->11215 11213 d1885b CloseHandle 11211->11213 11213->11202 11216 d187a2 11214->11216 11215->11213 11381 d2a110 11216->11381 11219 d18811 CloseHandle CloseHandle 11219->11213 11220 d18807 11220->11219 11222 d31332 11221->11222 11223 d299f0 4 API calls 11222->11223 11224 d313b0 11223->11224 11225 d2e460 4 API calls 11224->11225 11226 d24883 11224->11226 11225->11226 11226->11191 11227 d2e460 11226->11227 11228 d299f0 4 API calls 11227->11228 11229 d2e485 11228->11229 11229->11185 11253 d221a0 11230->11253 11234 d22d5a 11265 d2a820 11234->11265 11236 d22d92 11236->11187 11239 d1530d 11237->11239 11238 d157fa 11238->11191 11239->11238 11277 d38bd0 11239->11277 11241 d1539c 11242 d113d0 2 API calls 11241->11242 11245 d153e0 11241->11245 11248 d15620 11241->11248 11246 d155bc 11242->11246 11243 d113d0 2 API calls 11243->11245 11244 d15708 11244->11191 11245->11191 11246->11245 11247 d24d10 2 API calls 11246->11247 11247->11248 11248->11243 11248->11244 11250 d15bb4 11249->11250 11251 d16440 2 API calls 11250->11251 11252 d15c0b 11251->11252 11252->11129 11254 d221ce 11253->11254 11255 d113d0 2 API calls 11254->11255 11256 d2222d 11255->11256 11257 d24d10 2 API calls 11256->11257 11258 d22299 11257->11258 11259 d15000 11258->11259 11260 d1505d 11259->11260 11261 d152a0 11259->11261 11262 d15191 11260->11262 11271 d380e0 11260->11271 11261->11234 11262->11261 11264 d380e0 4 API calls 11262->11264 11264->11262 11266 d2a90c 11265->11266 11267 d15000 4 API calls 11266->11267 11268 d2aba2 11267->11268 11269 d15000 4 API calls 11268->11269 11270 d2abb8 11269->11270 11270->11236 11272 d38130 11271->11272 11273 d113d0 2 API calls 11272->11273 11274 d382e2 11273->11274 11275 d24d10 2 API calls 11274->11275 11276 d3868a 11275->11276 11276->11262 11278 d38c07 11277->11278 11279 d31300 4 API calls 11278->11279 11282 d38c52 11279->11282 11280 d16440 2 API calls 11281 d38d70 11280->11281 11281->11241 11283 d38ccf 11282->11283 11284 d38c9c 11282->11284 11288 d38d31 11282->11288 11289 d2d310 11283->11289 11285 d16440 2 API calls 11284->11285 11286 d38cb1 11285->11286 11286->11241 11288->11280 11291 d2d32a 11289->11291 11290 d2debe 11290->11288 11291->11290 11292 d299f0 4 API calls 11291->11292 11293 d2d53d 11292->11293 11294 d299f0 4 API calls 11293->11294 11326 d2d951 11293->11326 11301 d2d564 11294->11301 11295 d2de48 11296 d2de70 11295->11296 11297 d2de95 11295->11297 11299 d16440 2 API calls 11296->11299 11300 d16440 2 API calls 11297->11300 11298 d16440 2 API calls 11298->11326 11302 d2de80 11299->11302 11304 d2dea9 11300->11304 11303 d299f0 4 API calls 11301->11303 11301->11326 11302->11288 11305 d2d5b3 11303->11305 11304->11288 11306 d2e460 4 API calls 11305->11306 11315 d2d5d9 11305->11315 11305->11326 11307 d2d61b 11306->11307 11307->11326 11327 d15810 11307->11327 11310 d2d717 11314 d24580 4 API calls 11310->11314 11311 d2d70a 11313 d16cd0 4 API calls 11311->11313 11316 d2d712 11313->11316 11314->11316 11315->11310 11315->11311 11315->11326 11317 d24580 4 API calls 11316->11317 11318 d2d789 11317->11318 11319 d299f0 4 API calls 11318->11319 11318->11326 11320 d2d825 11319->11320 11321 d24580 4 API calls 11320->11321 11320->11326 11323 d2d84e 11321->11323 11322 d2db46 11322->11288 11324 d299f0 4 API calls 11323->11324 11325 d24580 4 API calls 11323->11325 11323->11326 11324->11323 11325->11323 11326->11295 11326->11298 11326->11322 11328 d1588b 11327->11328 11329 d299f0 4 API calls 11328->11329 11330 d158f0 11328->11330 11329->11330 11330->11326 11331 d16cd0 11330->11331 11332 d16ced 11331->11332 11339 d2b7d0 11332->11339 11334 d117c0 4 API calls 11335 d16d36 11334->11335 11335->11334 11336 d16dc3 11335->11336 11338 d16d84 11335->11338 11336->11315 11337 d22360 4 API calls 11337->11338 11338->11336 11338->11337 11341 d2b7fb 11339->11341 11340 d2b81d 11340->11335 11341->11340 11342 d2b921 11341->11342 11343 d2b8a9 11341->11343 11345 d24580 4 API calls 11342->11345 11344 d2b8c2 11343->11344 11346 d2e460 4 API calls 11343->11346 11348 d2b90e 11344->11348 11349 d24580 4 API calls 11344->11349 11375 d2b901 11344->11375 11347 d2b935 11345->11347 11346->11344 11351 d24580 4 API calls 11347->11351 11347->11375 11348->11335 11349->11375 11350 d16440 2 API calls 11353 d2c687 11350->11353 11352 d2b95e 11351->11352 11354 d299f0 4 API calls 11352->11354 11352->11375 11353->11335 11355 d2b9ac 11354->11355 11356 d2e460 4 API calls 11355->11356 11355->11375 11357 d2b9d6 11356->11357 11358 d299f0 4 API calls 11357->11358 11357->11375 11359 d2b9f8 11358->11359 11360 d299f0 4 API calls 11359->11360 11359->11375 11361 d2ba1d 11360->11361 11362 d15810 4 API calls 11361->11362 11364 d2baf4 11361->11364 11361->11375 11365 d2bab8 11362->11365 11363 d15810 4 API calls 11370 d2bbd1 11363->11370 11364->11363 11364->11375 11366 d15810 4 API calls 11365->11366 11365->11375 11366->11364 11367 d22360 4 API calls 11367->11370 11368 d2bca1 11369 d2c44b 11368->11369 11372 d2e460 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 11368->11372 11368->11375 11376 d25da0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 11368->11376 11377 d15810 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 11368->11377 11378 d22360 4 API calls 11368->11378 11379 d24580 4 API calls 11368->11379 11380 d117c0 4 API calls 11368->11380 11371 d24580 4 API calls 11369->11371 11373 d2c49e 11369->11373 11370->11367 11370->11368 11371->11373 11372->11368 11374 d24580 4 API calls 11373->11374 11373->11375 11374->11375 11375->11348 11375->11350 11376->11368 11377->11368 11378->11368 11379->11368 11380->11368 11382 d2a11d 11381->11382 11383 d3ae10 8 API calls 11382->11383 11384 d2a1e7 ReadFile 11383->11384 11386 d187c6 WaitForSingleObject 11384->11386 11387 d2a24e 11384->11387 11386->11219 11386->11220 11387->11386 11388 d28890 8 API calls 11387->11388 11389 d2a2bc ReadFile 11388->11389 11389->11386 11389->11387 11394 d2cb00 11395 d2cb1b 11394->11395 11396 d378d0 8 API calls 11395->11396 11397 d2cb4f 11396->11397 11398 d3f530 8 API calls 11397->11398 11399 d2cb63 11398->11399 10664 d39809 10666 d39810 10664->10666 10665 d3f040 2 API calls 10667 d3998c 10665->10667 10666->10665 10668 d3f040 2 API calls 10667->10668 10669 d3999a 10668->10669 10670 d113d0 2 API calls 10669->10670 10736 d3a27b 10669->10736 10671 d39a38 10670->10671 10672 d3cde0 10 API calls 10671->10672 10673 d39a67 10672->10673 10674 d24d10 2 API calls 10673->10674 10675 d39a95 10674->10675 10676 d113d0 2 API calls 10675->10676 10688 d39c1c 10675->10688 10677 d39aca 10676->10677 10679 d28c90 10 API calls 10677->10679 10678 d3c520 10 API calls 10680 d39cde 10678->10680 10683 d39b0b 10679->10683 10681 d16830 8 API calls 10680->10681 10682 d39cea 10681->10682 10685 d113d0 2 API calls 10682->10685 10684 d24d10 2 API calls 10683->10684 10691 d39b3a 10684->10691 10686 d39d08 10685->10686 10687 d3c520 10 API calls 10686->10687 10689 d39d20 10687->10689 10688->10678 10690 d16830 8 API calls 10689->10690 10692 d39d2c 10690->10692 10691->10688 10693 d27650 8 API calls 10691->10693 10694 d24d10 2 API calls 10692->10694 10695 d39bd4 10693->10695 10696 d39d54 10694->10696 10697 d113d0 2 API calls 10695->10697 10698 d3c520 10 API calls 10696->10698 10699 d39bf2 10697->10699 10700 d39d7f 10698->10700 10701 d3cde0 10 API calls 10699->10701 10702 d16830 8 API calls 10700->10702 10703 d39c0a 10701->10703 10705 d39d8e 10702->10705 10704 d24d10 2 API calls 10703->10704 10704->10688 10707 d113d0 2 API calls 10705->10707 10746 d39fa4 10705->10746 10706 d113d0 2 API calls 10709 d3a00b 10706->10709 10708 d39dd8 10707->10708 10711 d3c520 10 API calls 10708->10711 10710 d3c520 10 API calls 10709->10710 10712 d3a056 10710->10712 10713 d39e53 10711->10713 10714 d16830 8 API calls 10712->10714 10715 d16830 8 API calls 10713->10715 10716 d3a062 10714->10716 10717 d39e62 10715->10717 10718 d24d10 2 API calls 10716->10718 10719 d113d0 2 API calls 10717->10719 10720 d3a098 10718->10720 10721 d39e87 10719->10721 10722 d3a0ba socket 10720->10722 10724 d16830 8 API calls 10720->10724 10723 d24d10 2 API calls 10721->10723 10725 d3a106 10722->10725 10726 d3a0ed 10722->10726 10728 d39eaf 10723->10728 10724->10722 10727 d3a192 gethostbyname 10725->10727 10729 d3a140 setsockopt 10725->10729 10730 d3a1c8 inet_ntoa inet_addr htons connect 10727->10730 10727->10736 10760 d17080 wvsprintfA 10728->10760 10729->10727 10731 d3a17c 10729->10731 10730->10736 10738 d3a2c7 10730->10738 10731->10727 10734 d39ed1 10735 d24d10 2 API calls 10734->10735 10737 d39ef0 10735->10737 10740 d3c520 10 API calls 10737->10740 10739 d3a2f8 send 10738->10739 10742 d3a323 10739->10742 10741 d39f95 10740->10741 10743 d16830 8 API calls 10741->10743 10744 d3a33e 10742->10744 10745 d3ae10 8 API calls 10742->10745 10743->10746 10759 d3a370 10745->10759 10746->10706 10747 d3a3eb recv 10748 d3a881 closesocket 10747->10748 10747->10759 10750 d3a8a7 10748->10750 10749 d16660 GetSystemTimeAsFileTime 10749->10759 10750->10736 10751 d27650 8 API calls 10750->10751 10751->10736 10752 d29e10 8 API calls 10752->10759 10753 d28890 8 API calls 10753->10759 10754 d3a877 10754->10748 10755 d24d10 GetProcessHeap RtlFreeHeap 10755->10759 10756 d219a0 10 API calls 10756->10759 10757 d113d0 GetProcessHeap RtlAllocateHeap 10757->10759 10758 d28c90 10 API calls 10758->10759 10759->10747 10759->10748 10759->10749 10759->10752 10759->10753 10759->10754 10759->10755 10759->10756 10759->10757 10759->10758 10760->10734 10888 d29388 10889 d29390 10888->10889 10891 d113d0 2 API calls 10889->10891 10894 d294f4 10889->10894 10890 d29772 HeapFree FreeLibrary 10892 d29517 10891->10892 10893 d24d10 2 API calls 10892->10893 10893->10894 10894->10890 10183 d2c089 10189 d2bcf5 10183->10189 10186 d25da0 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10186->10189 10187 d2e460 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10187->10189 10189->10186 10189->10187 10190 d2c44b 10189->10190 10193 d15810 GetProcessHeap RtlFreeHeap GetProcessHeap RtlAllocateHeap 10189->10193 10197 d2c59f 10189->10197 10198 d22360 10189->10198 10208 d24580 10189->10208 10213 d117c0 10189->10213 10192 d24580 4 API calls 10190->10192 10195 d2c49e 10190->10195 10192->10195 10193->10189 10196 d24580 4 API calls 10195->10196 10195->10197 10196->10197 10222 d16440 10197->10222 10199 d2239f 10198->10199 10200 d224e1 10199->10200 10201 d223bb 10199->10201 10235 d3c9d0 10200->10235 10203 d22444 10201->10203 10204 d223dd 10201->10204 10205 d3aa90 4 API calls 10203->10205 10226 d3aa90 10204->10226 10207 d22404 10205->10207 10207->10189 10209 d245b5 10208->10209 10210 d245af 10208->10210 10211 d299f0 4 API calls 10209->10211 10210->10189 10212 d2461c 10211->10212 10212->10189 10214 d11805 10213->10214 10215 d1196d 10213->10215 10217 d1181f 10214->10217 10218 d118ce 10214->10218 10216 d3c9d0 4 API calls 10215->10216 10221 d1184c 10216->10221 10220 d3aa90 4 API calls 10217->10220 10219 d3aa90 4 API calls 10218->10219 10219->10221 10220->10221 10221->10189 10223 d16606 10222->10223 10224 d16487 10222->10224 10224->10223 10251 d16c90 GetProcessHeap RtlFreeHeap 10224->10251 10228 d3aab2 10226->10228 10227 d3abb0 10227->10207 10228->10227 10229 d24580 4 API calls 10228->10229 10230 d3ac36 10228->10230 10229->10230 10231 d24580 4 API calls 10230->10231 10234 d3ace1 10230->10234 10231->10234 10232 d16440 2 API calls 10233 d3ade0 10232->10233 10233->10207 10234->10232 10236 d3c9f5 10235->10236 10237 d3caaa 10236->10237 10238 d24580 4 API calls 10236->10238 10240 d3cd47 10237->10240 10243 d299f0 10237->10243 10238->10237 10240->10207 10241 d3cafd 10241->10240 10242 d299f0 4 API calls 10241->10242 10242->10241 10244 d29a77 10243->10244 10245 d29a3f 10243->10245 10244->10241 10249 d1f320 GetProcessHeap RtlAllocateHeap 10245->10249 10247 d29a6e 10247->10244 10250 d16c90 GetProcessHeap RtlFreeHeap 10247->10250 10249->10247 10250->10244 10251->10224 10761 d1f230 10762 d2d1e0 12 API calls 10761->10762 10763 d1f248 10762->10763 10764 d28890 8 API calls 10763->10764 10765 d1f2c8 10764->10765 10766 d16630 10767 d2cd40 8 API calls 10766->10767 10768 d1664d 10767->10768 10769 d14e30 10770 d14e4b 10769->10770 10771 d3f040 2 API calls 10770->10771 10772 d14ea1 10771->10772 10775 d22e60 10772->10775 10778 d3ba10 10775->10778 10777 d14eb5 10779 d3ba2e 10778->10779 10780 d3ba8a 10779->10780 10781 d3ba7d 10779->10781 10783 d17240 8 API calls 10780->10783 10784 d3ba88 10780->10784 10782 d2e330 8 API calls 10781->10782 10782->10784 10783->10784 10784->10777 10895 d1f5b0 10896 d1f5bb 10895->10896 10897 d2cd40 8 API calls 10896->10897 10898 d1f5fe 10897->10898 11400 d17d30 11401 d17d6f 11400->11401 11402 d3ae10 8 API calls 11401->11402 11403 d17d97 11402->11403 11408 d272b0 11403->11408 11405 d17dac 11406 d3ae10 8 API calls 11405->11406 11407 d17e50 11406->11407 11409 d272be 11408->11409 11410 d3b9e0 8 API calls 11409->11410 11411 d272cf 11410->11411 11411->11405 10256 d2e0b0 10259 d1fb40 10256->10259 10258 d2e0c3 10260 d1fb4c 10259->10260 10261 d16930 8 API calls 10260->10261 10262 d1fbb2 10261->10262 10262->10258 11412 d20530 11413 d3f040 2 API calls 11412->11413 11414 d20577 11413->11414 11415 d38338 11416 d38340 11415->11416 11417 d24d10 2 API calls 11416->11417 11418 d3868a 11417->11418 10263 d1f8a0 10266 d3c340 10263->10266 10269 d22560 10266->10269 10270 d2258e 10269->10270 10271 d2256a 10269->10271 10273 d16c90 GetProcessHeap RtlFreeHeap 10271->10273 10273->10270 10791 d22e20 ExitProcess 10903 d2e9a0 10904 d2e9c2 10903->10904 10905 d3f040 2 API calls 10904->10905 10906 d2ea0b 10905->10906 10907 d28890 8 API calls 10906->10907 10908 d2ea17 10907->10908 10909 d2eda0 10910 d2edc2 10909->10910 10911 d2cdd0 3 API calls 10910->10911 10912 d2ef83 10911->10912 10913 d21650 11 API calls 10912->10913 10914 d2efad 10913->10914 10915 d2a400 2 API calls 10914->10915 10916 d2efc3 10915->10916 10917 d113d0 2 API calls 10916->10917 10918 d2efde 10917->10918 10919 d24d10 2 API calls 10918->10919 10937 d2f045 10919->10937 10920 d28900 12 API calls 10920->10937 10921 d3ae10 8 API calls 10922 d2f7b4 Sleep 10921->10922 10938 d29be0 10922->10938 10924 d25e60 6 API calls 10924->10937 10925 d200a0 GetSystemTimeAsFileTime 10925->10937 10926 d2f9a0 4 API calls 10926->10937 10927 d29830 3 API calls 10927->10937 10928 d113d0 GetProcessHeap RtlAllocateHeap 10928->10937 10929 d39610 22 API calls 10929->10937 10930 d379e0 28 API calls 10930->10937 10931 d2c6b0 33 API calls 10931->10937 10932 d3cde0 10 API calls 10932->10937 10933 d24d10 GetProcessHeap RtlFreeHeap 10933->10937 10934 d17f10 8 API calls 10934->10937 10935 d22fd0 8 API calls 10935->10937 10936 d16830 8 API calls 10936->10937 10937->10920 10937->10921 10937->10924 10937->10925 10937->10926 10937->10927 10937->10928 10937->10929 10937->10930 10937->10931 10937->10932 10937->10933 10937->10934 10937->10935 10937->10936 10940 d29bfa 10938->10940 10939 d29cd5 DeleteFileA 10939->10940 10940->10939 10942 d29ddb 10940->10942 10944 d29d53 10940->10944 10945 d25520 10940->10945 10942->10937 10944->10942 10950 d20cc0 10944->10950 10954 d2e250 10945->10954 10947 d25537 10948 d172d0 8 API calls 10947->10948 10949 d2553d 10948->10949 10949->10940 10952 d20cf0 10950->10952 10951 d20dd1 10951->10944 10952->10951 10958 d3c940 10952->10958 10955 d2e275 10954->10955 10956 d29e10 8 API calls 10955->10956 10957 d2e27f 10956->10957 10957->10947 10961 d314a0 10958->10961 10962 d314df 10961->10962 10963 d2e330 8 API calls 10962->10963 10964 d31515 10963->10964 10964->10951 10278 d3b0a7 10279 d3b0b0 10278->10279 10280 d3b1a2 WriteFile 10279->10280 10281 d3b285 CloseHandle 10279->10281 10280->10279 10283 d2ad50 ReleaseMutex 10281->10283 10284 d3b2ec 10283->10284 10798 d28427 10799 d28430 10798->10799 10800 d113d0 2 API calls 10799->10800 10801 d28588 10800->10801 10802 d24d10 2 API calls 10801->10802 10803 d285dc 10802->10803 10972 d29da7 10974 d29db0 10972->10974 10973 d20cc0 8 API calls 10973->10974 10974->10973 10975 d29ddb 10974->10975 10804 d2d225 10806 d2d230 10804->10806 10805 d3dfb0 8 API calls 10805->10806 10806->10805 10807 d2d2e5 10806->10807 10808 d2da29 10809 d2da24 10808->10809 10810 d2db46 10809->10810 10811 d2de48 10809->10811 10814 d16440 2 API calls 10809->10814 10812 d2de70 10811->10812 10813 d2de95 10811->10813 10815 d16440 2 API calls 10812->10815 10816 d16440 2 API calls 10813->10816 10814->10809 10817 d2de80 10815->10817 10818 d2dea9 10816->10818
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetEnvironmentVariableA.KERNEL32(00000000,C:\Users\user,00000104), ref: 00D35988
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00D359F5
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 00D35A58
                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 00D35A92
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00D35B31
                                                                                                                                                                                                                • Part of subcall function 00D26220: GetVersionExA.KERNEL32(00D61250), ref: 00D262F0
                                                                                                                                                                                                                • Part of subcall function 00D26220: CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 00D2640F
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 00D35C00
                                                                                                                                                                                                              • Sleep.KERNEL32(000007D0), ref: 00D362F8
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000200), ref: 00D363D0
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(00000000,00000080), ref: 00D363E6
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00D36401
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(00000000,00000002), ref: 00D365FB
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(00000000,00000080), ref: 00D36655
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 00D366EE
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,00000000,00000200), ref: 00D36787
                                                                                                                                                                                                              • MessageBoxA.USER32(00000000,00000004,-00000005,00000000), ref: 00D369DB
                                                                                                                                                                                                              • WSAStartup.WS2_32(00000202,?), ref: 00D36BD6
                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 00D36D98
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000080), ref: 00D36DBC
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,?,00000000), ref: 00D36E23
                                                                                                                                                                                                                • Part of subcall function 00D21650: Sleep.KERNEL32(000003E8), ref: 00D21762
                                                                                                                                                                                                                • Part of subcall function 00D21650: FindFirstFileA.KERNEL32(?,?), ref: 00D21850
                                                                                                                                                                                                                • Part of subcall function 00D3F040: lstrlen.KERNEL32(?,?,00D14EA1,?), ref: 00D3F091
                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 00D36270
                                                                                                                                                                                                                • Part of subcall function 00D374D0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,?), ref: 00D37585
                                                                                                                                                                                                                • Part of subcall function 00D374D0: Process32First.KERNEL32(00000000,00000128), ref: 00D375E1
                                                                                                                                                                                                                • Part of subcall function 00D374D0: OpenProcess.KERNEL32(00000001,00000000,?,?,?,?,?,00000000), ref: 00D3768A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$Create$Attributes$MutexSleep$CommandCopyFirstLineModuleName$CloseCountDirectoryEnvironmentFindHandleMessageOpenProcessProcess32SnapshotStartupTickToolhelp32VariableVersionlstrlen
                                                                                                                                                                                                              • String ID: -"[$7n2`$C:\Users\user$W^V$gcXO$e
                                                                                                                                                                                                              • API String ID: 552692769-2751188716
                                                                                                                                                                                                              • Opcode ID: e4eb8a101fba6a1d70cb1c717dafc0bd029618010881abe27067b3f4e864564a
                                                                                                                                                                                                              • Instruction ID: fb0294ff64aebbc34782c68390bbecf726551d5e87d3ab606318c6deee92d76b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e4eb8a101fba6a1d70cb1c717dafc0bd029618010881abe27067b3f4e864564a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E13F1799003009BD718DF68FC96A7A37B4FB19746F04452AE906DA3B1EBB09980CF75

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 523 d26220-d262a5 call d24e90 526 d262a7-d262b1 523->526 527 d262b8-d26309 GetVersionExA 523->527 526->527 528 d262b3 526->528 529 d2630b-d26322 527->529 530 d2632e-d26363 call d38700 call d27110 527->530 528->527 529->530 531 d26324 529->531 536 d26476-d26491 530->536 537 d26369-d263db call d3bf40 530->537 531->530 539 d26493-d2649f 536->539 540 d264a5-d264cb 536->540 544 d263e7-d26426 call d15c50 CreateDirectoryA call d113d0 537->544 545 d263dd 537->545 539->540 542 d264d0-d2656a call d113d0 call d3cde0 call d24d10 call d228d0 call d3cd60 call d3aee0 540->542 565 d26570-d265ed DeleteFileA RemoveDirectoryA 542->565 566 d2660d-d26628 542->566 553 d2642b-d26474 call d15c50 call d24d10 544->553 545->544 553->542 569 d265fb-d26607 565->569 570 d265ef-d265f9 565->570 567 d2662a-d26634 566->567 568 d26639-d26659 call d3bf40 566->568 567->568 573 d26667-d26674 568->573 574 d2665b-d26665 568->574 569->566 570->566 575 d26680-d266ed call d15c50 CreateDirectoryA 573->575 576 d26676 573->576 574->575 579 d26700-d26720 call d16ee0 575->579 580 d266ef-d266fa 575->580 576->575 583 d26722-d26753 579->583 584 d26774-d267b1 call d2a400 579->584 580->579 583->584 586 d26755-d2676e 583->586 588 d267b3 584->588 589 d267bd-d26801 CreateDirectoryA call d113d0 584->589 586->584 588->589 592 d26803 589->592 593 d2680d-d268d9 call d15c50 call d113d0 call d24d10 call d3cde0 call d24d10 call d228d0 call d3cd60 call d3aee0 589->593 592->593 610 d27050-d27081 call d2a400 593->610 611 d268df-d26903 593->611 618 d27083-d2708f 610->618 619 d27095-d27100 SetFileAttributesA call d27a50 call d24d00 610->619 613 d269ca-d26a28 call d113d0 call d17080 call d24d10 611->613 614 d26909-d26984 call d113d0 call d17080 611->614 636 d26a2a-d26a45 613->636 637 d26a4c-d26a86 613->637 630 d26986-d26995 614->630 631 d2699b-d269c5 call d24d10 614->631 618->619 630->631 631->637 636->637 638 d26a47 636->638 639 d26a92-d26b46 call d15c50 CreateDirectoryA call d16ee0 call d2a400 CreateDirectoryA 637->639 640 d26a88 637->640 638->637 647 d26b52-d26c0f call d113d0 call d15c50 call d113d0 call d24d10 call d3cde0 call d24d10 call d228d0 call d3cd60 call d3aee0 639->647 648 d26b48 639->648 640->639 667 d27040-d2704a 647->667 668 d26c15-d26c2e 647->668 648->647 667->610 669 d26c30-d26c51 668->669 670 d26c5d-d26cd6 GetTempPathA call d3f040 668->670 669->670 671 d26c53 669->671 674 d26d61-d26db2 call d16ee0 670->674 675 d26cdc 670->675 671->670 682 d26dc0-d26dcb 674->682 683 d26db4-d26dbe 674->683 676 d26ce0-d26cf2 675->676 678 d26cf4-d26d09 676->678 679 d26d0d-d26d57 676->679 678->676 681 d26d0b 678->681 679->674 681->674 684 d26dd1-d26ec2 call d2a400 CreateDirectoryA call d113d0 call d15c50 call d113d0 call d24d10 call d3cde0 call d24d10 682->684 683->684 699 d26ec4-d26ed7 684->699 700 d26ed9 684->700 701 d26ee3-d26f0b call d228d0 call d3cd60 call d3aee0 699->701 700->701 708 d26f11-d26f66 GetTempPathA call d16ee0 701->708 709 d2701d-d2703b 701->709 712 d26fb6-d27017 call d113d0 call d15c50 call d24d10 708->712 713 d26f68-d26f7e 708->713 709->667 712->709 714 d26f93-d26faf 713->714 715 d26f80-d26f91 713->715 714->712 715->712
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetVersionExA.KERNEL32(00D61250), ref: 00D262F0
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 00D2640F
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 00D2659C
                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 00D265D4
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00D266CB
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00D267C6
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 00D26AC7
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 00D26B2C
                                                                                                                                                                                                                • Part of subcall function 00D17080: wvsprintfA.USER32(?,?,?), ref: 00D170C7
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00D26C69
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 00D26E03
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 00D26F38
                                                                                                                                                                                                              • SetFileAttributesA.KERNELBASE(?,00000002,?,?,?,00000000), ref: 00D2709E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemoveVersionwvsprintf
                                                                                                                                                                                                              • String ID: C:\Users\user$C:\iduicjypf\$\
                                                                                                                                                                                                              • API String ID: 3229173561-3579721949
                                                                                                                                                                                                              • Opcode ID: 917bcd27849be1a9d815b999a5b000f5019ac1eba26219679019e49e4d20610a
                                                                                                                                                                                                              • Instruction ID: 3fbc8edef577977ca94a6a0fa82deaef407e76efdcbac5430e6a2ee5ae97f66b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 917bcd27849be1a9d815b999a5b000f5019ac1eba26219679019e49e4d20610a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B72EF799003149BD708DF68FC82ABA77B4FB25306F04402AE906D73A1EB749985CF75

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 722 d3aee0-d3af28 call d2aee0 725 d3af2a-d3af49 722->725 726 d3af5d-d3af76 722->726 725->726 727 d3af4b-d3af57 725->727 728 d3af9a 726->728 729 d3af78-d3af98 726->729 727->726 730 d3afa4-d3afcb call d3c750 728->730 729->730 733 d3b01f-d3b057 CreateFileA 730->733 734 d3afcd-d3b007 call d2ad50 730->734 735 d3b059-d3b08c call d2ad50 733->735 736 d3b08d-d3b0a5 733->736 741 d3b019-d3b01e 734->741 742 d3b009-d3b013 734->742 740 d3b0b0-d3b0d3 736->740 744 d3b0d5-d3b0ec 740->744 745 d3b0ee-d3b0ff 740->745 742->741 746 d3b109-d3b167 call d1fc00 call d30070 744->746 745->746 751 d3b175-d3b17f 746->751 752 d3b169-d3b173 746->752 753 d3b1a2-d3b1ce WriteFile 751->753 754 d3b181-d3b19c 751->754 752->753 755 d3b1d0-d3b1df 753->755 756 d3b204-d3b210 753->756 754->753 757 d3b216-d3b226 755->757 758 d3b1e1-d3b202 755->758 756->757 759 d3b244-d3b271 757->759 760 d3b228-d3b23f 757->760 758->757 761 d3b273 759->761 762 d3b27d-d3b27f 759->762 760->759 761->762 762->740 763 d3b285-d3b29c 762->763 764 d3b2bf-d3b2e7 CloseHandle call d2ad50 763->764 765 d3b29e-d3b2aa 763->765 768 d3b2ec-d3b306 764->768 765->764 766 d3b2ac-d3b2b9 765->766 766->764 769 d3b33a-d3b343 768->769 770 d3b308-d3b317 768->770 770->769 771 d3b319-d3b334 770->771 771->769
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(00000000,40000000,00000000,00000000,00000002,00000000,00000000,00000000,?), ref: 00D3B03C
                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,00000001), ref: 00D3B1B3
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,?,?,?,00000001), ref: 00D3B2C0
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                              • String ID: >fx
                                                                                                                                                                                                              • API String ID: 1065093856-1758723267
                                                                                                                                                                                                              • Opcode ID: 86a5729990e8f00e7c0726b347c3d2aeac83ba19276acdaed71c78bad2fbb2fb
                                                                                                                                                                                                              • Instruction ID: cbf1d4dd93e26508da3ebc587c76e02e6d80c6ace52cc94ae2df18ab478c0f9e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 86a5729990e8f00e7c0726b347c3d2aeac83ba19276acdaed71c78bad2fbb2fb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 60B1A77A610710DBDB04CF68FD9262A77B4FB16722F54012AE91ACA3B1EB34D850CB75

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 772 d38700-d3877c 773 d387a5-d387d5 AllocateAndInitializeSid 772->773 774 d3877e-d38788 772->774 777 d387e1-d387e5 773->777 778 d387d7 773->778 775 d38796-d387a0 774->775 776 d3878a-d38794 774->776 775->773 776->773 779 d387eb-d38800 777->779 780 d3888c-d3889c 777->780 778->777 783 d38802 779->783 784 d3880c-d3881d CheckTokenMembership 779->784 781 d388b7-d388bd 780->781 782 d3889e-d388b1 780->782 782->781 783->784 785 d3881f-d38847 784->785 786 d3884d-d38859 784->786 785->786 787 d38867 786->787 788 d3885b-d38865 786->788 789 d38871-d38886 FreeSid 787->789 788->789 789->780
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(00000000,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00D387C2
                                                                                                                                                                                                              • CheckTokenMembership.ADVAPI32(00000000,?,00000000), ref: 00D38815
                                                                                                                                                                                                              • FreeSid.ADVAPI32(?), ref: 00D38874
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                              • String ID: V=
                                                                                                                                                                                                              • API String ID: 3429775523-117639121
                                                                                                                                                                                                              • Opcode ID: 913d8c073e39f5ce627f817488cb90c4e8975fdb814605349b00851cd22d460b
                                                                                                                                                                                                              • Instruction ID: a731d38cdc6b941a60d850bbd5698dea2b28ab5ea13bb3033d46fa3e5f49b380
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 913d8c073e39f5ce627f817488cb90c4e8975fdb814605349b00851cd22d460b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D941AB79911300EBDB44CFA8FD86A6977F4FB1A316F54111AE805D73A1EB30A980EB71

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 790 d3b0a7-d3b0ae 791 d3b0b0-d3b0d3 790->791 792 d3b0d5-d3b0ec 791->792 793 d3b0ee-d3b0ff 791->793 794 d3b109-d3b167 call d1fc00 call d30070 792->794 793->794 799 d3b175-d3b17f 794->799 800 d3b169-d3b173 794->800 801 d3b1a2-d3b1ce WriteFile 799->801 802 d3b181-d3b19c 799->802 800->801 803 d3b1d0-d3b1df 801->803 804 d3b204-d3b210 801->804 802->801 805 d3b216-d3b226 803->805 806 d3b1e1-d3b202 803->806 804->805 807 d3b244-d3b271 805->807 808 d3b228-d3b23f 805->808 806->805 809 d3b273 807->809 810 d3b27d-d3b27f 807->810 808->807 809->810 810->791 811 d3b285-d3b29c 810->811 812 d3b2bf-d3b306 CloseHandle call d2ad50 811->812 813 d3b29e-d3b2aa 811->813 817 d3b33a-d3b343 812->817 818 d3b308-d3b317 812->818 813->812 814 d3b2ac-d3b2b9 813->814 814->812 818->817 819 d3b319-d3b334 818->819 819->817
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,00000001), ref: 00D3B1B3
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,?,?,?,00000001), ref: 00D3B2C0
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseFileHandleWrite
                                                                                                                                                                                                              • String ID: >fx
                                                                                                                                                                                                              • API String ID: 1769507746-1758723267
                                                                                                                                                                                                              • Opcode ID: 0bd2405f266dd2baa360d83a9d2042faf5868743799d7376b4e0348195db9648
                                                                                                                                                                                                              • Instruction ID: ddc8d425265966cd497d059aaac9a7b7e9b1f7dcf762cf3b548ce59dbf376715
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0bd2405f266dd2baa360d83a9d2042faf5868743799d7376b4e0348195db9648
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F351997A500714DBCB14DF68EE9266A73F4F726322B500127EA06CA3A1EB30C941CF75

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 820 d272e0-d27302 call d3ddb0 823 d27320-d27323 ExitProcess 820->823 824 d27304-d2731a 820->824 824->823
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                              • String ID: wJ
                                                                                                                                                                                                              • API String ID: 621844428-3037638297
                                                                                                                                                                                                              • Opcode ID: 2b62fc44fe4f2e934fd656bc315f26c81a2fa78e2ab7bbf044100820141eace2
                                                                                                                                                                                                              • Instruction ID: e072eaef699b45ae736e80763599aa6a1bf65feb461fe7800a03eb7228a75251
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b62fc44fe4f2e934fd656bc315f26c81a2fa78e2ab7bbf044100820141eace2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3DE0EC381283548FCB009F64FC82568BB75F7213923909525EC16CA376F7B19811EF72

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 825 d17300-d1731e 826 d17360-d1737e 825->826 827 d17320-d17352 825->827 828 d17392-d173ea lstrlen CharLowerBuffA 826->828 830 d17380-d1738c 826->830 827->828 829 d17354-d1735e 827->829 831 d17405-d1741f 828->831 832 d173ec-d17404 828->832 829->828 830->828
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 00D17397
                                                                                                                                                                                                              • CharLowerBuffA.USER32(?,00000000), ref: 00D173BE
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffCharLowerlstrlen
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 794975171-0
                                                                                                                                                                                                              • Opcode ID: 87bb60abc6b1765fb33804def11cd8b918e08f86831312df411be466a489cba7
                                                                                                                                                                                                              • Instruction ID: cffb0ab370b140bde85b388b6f42bf01dc12324a49ee2e68164d5f5e72794bfe
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 87bb60abc6b1765fb33804def11cd8b918e08f86831312df411be466a489cba7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 26219A7A2147109B9B05CF69FCA287937F5FB0A7023048016E80ACB335DB74A881DB72

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 833 d16c90-d16cbe GetProcessHeap RtlFreeHeap
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00D29FF6,?,00D29FF6,00000000), ref: 00D16CA6
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,00D29FF6,00000000), ref: 00D16CAD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3859560861-0
                                                                                                                                                                                                              • Opcode ID: 4332047c14e0821bf1aade98629c0a7caaceb92cc03b72981e23f81afd2d6d11
                                                                                                                                                                                                              • Instruction ID: 59976d7f8a6bfacb574d495de2a82dd2de7b7050ca44a2d77a334cd9360391f1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4332047c14e0821bf1aade98629c0a7caaceb92cc03b72981e23f81afd2d6d11
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 12D0C939464308DFE7809FA8FC0DF193B68EB46745F10401AF719C6232DBB099609BB5

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 834 d1f320-d1f34f GetProcessHeap RtlAllocateHeap
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,00D19A8B,?,00D3B3E9), ref: 00D1F341
                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00D19A8B,?,00D3B3E9), ref: 00D1F348
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$AllocateProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1357844191-0
                                                                                                                                                                                                              • Opcode ID: 1a52a6b733ae8eaaa00937508b52932f32f2f643106e695961f0b3298892a864
                                                                                                                                                                                                              • Instruction ID: 0389c8fe1d4ccd6094693416f2d7e6439fcb5590c032970b4aecd763da50f0b9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1a52a6b733ae8eaaa00937508b52932f32f2f643106e695961f0b3298892a864
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D7D092B8405304ABCB409FA5FD4EA1A7FA8A706A90F001059E668C77B9CB7291009EB4

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 913 d2b470-d2b504 call d2a400 call d113d0 call d15c50 920 d2b506-d2b51f 913->920 921 d2b534-d2b540 913->921 923 d2b521-d2b52b 920->923 924 d2b52d-d2b532 920->924 922 d2b546-d2b59c call d24d10 CreateFileA 921->922 927 d2b5ca-d2b5de 922->927 928 d2b59e-d2b5b7 922->928 923->922 924->922 931 d2b5e0-d2b5fa 927->931 932 d2b617-d2b619 927->932 929 d2b623-d2b647 928->929 930 d2b5b9-d2b5c8 928->930 935 d2b649-d2b65a 929->935 936 d2b66f-d2b679 929->936 930->929 933 d2b608-d2b612 931->933 934 d2b5fc-d2b606 931->934 932->929 933->932 934->932 937 d2b67f-d2b6ab call d27a50 935->937 938 d2b65c-d2b66d 935->938 936->937 938->937
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000000,00000000), ref: 00D2B57A
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                              • Opcode ID: 50138c634de1fa2812d1092cef4e49019c14bd503ed59fb24730871ada412e3b
                                                                                                                                                                                                              • Instruction ID: bd81f5fc9845a0633bd653515fce1854da5a5e8e01fef8f17f512632d8b98b1e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 50138c634de1fa2812d1092cef4e49019c14bd503ed59fb24730871ada412e3b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA5188795013649BD728DF28FC82AB637B4F72572AF14511BE905CA3A1E7B4C940CBB1

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 942 d182d0-d1831f 943 d18321-d18337 942->943 944 d1833d-d18374 942->944 943->944 945 d18376-d18382 944->945 946 d18388-d1840f call d27a50 CreatePipe 944->946 945->946 949 d184a1-d184ed SetHandleInformation CreatePipe 946->949 950 d18415-d18429 946->950 951 d1851f-d185b6 SetHandleInformation call d27a50 * 2 949->951 952 d184ef-d1850a 949->952 953 d1842b-d18445 950->953 954 d1844a-d18461 950->954 975 d185e4-d18602 951->975 976 d185b8-d185ce 951->976 955 d18510-d1851a 952->955 956 d18878-d18891 CloseHandle 952->956 958 d1890f-d18941 call d3ae10 953->958 959 d18463-d18480 954->959 960 d18485-d1849c 954->960 955->956 963 d188c0-d188d6 956->963 964 d18893-d188be 956->964 968 d18943-d18964 958->968 969 d18967-d18976 958->969 959->958 960->958 967 d188dd-d188df 963->967 964->967 971 d188e1-d188e4 CloseHandle 967->971 972 d188ea-d188ff 967->972 971->972 973 d18901 972->973 974 d1890b-d1890d 972->974 973->974 974->958 977 d18965 974->977 979 d18607-d18650 975->979 978 d185d0-d185e2 976->978 976->979 977->969 978->979 980 d18652-d1865e 979->980 981 d18664-d186cc CreateProcessA 979->981 980->981 982 d186fc-d1870b 981->982 983 d186ce-d186f7 CloseHandle 981->983 984 d18723-d1873a WriteFile 982->984 985 d1870d-d1871d 982->985 986 d1885b-d1886e CloseHandle 983->986 987 d1875b-d187a0 CloseHandle * 2 984->987 988 d1873c-d18756 CloseHandle 984->988 985->984 986->956 989 d187a2 987->989 990 d187ac-d18805 call d2a110 WaitForSingleObject 987->990 988->986 989->990 993 d18811-d18851 CloseHandle * 2 990->993 994 d18807 990->994 993->986 994->993
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00D18407
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CreatePipe
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 2719314638-2746444292
                                                                                                                                                                                                              • Opcode ID: a98e5a6899d8e0876b62a7fa2da5075ecca784118729b141fb28f5cde5ec0ad9
                                                                                                                                                                                                              • Instruction ID: 704fa0935d9738e498402e34210a7db9b372912f0b886010fa9db7dd09bfb5f4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a98e5a6899d8e0876b62a7fa2da5075ecca784118729b141fb28f5cde5ec0ad9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0F17B79910304EFDB08DFA8FD96AA97BB5FB05702B14051AE806D6370EB709A80DF75
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,00000002), ref: 00D3BB7D
                                                                                                                                                                                                              • CreateServiceA.ADVAPI32(00000000,00EC47E0,00EC47E0,000F01FF,00000110,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00D3BBE8
                                                                                                                                                                                                              • ChangeServiceConfig2A.ADVAPI32(00000000,00000001,?), ref: 00D3BC31
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00D3BC80
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00D3BC91
                                                                                                                                                                                                              • OpenServiceA.ADVAPI32(00000000,00000010), ref: 00D3BCEF
                                                                                                                                                                                                              • StartServiceA.ADVAPI32(00000000,00000000,00000000), ref: 00D3BD32
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00D3BD7B
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00D3BDB8
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$CloseHandle$OpenStart$ChangeConfig2CreateManager
                                                                                                                                                                                                              • String ID: G
                                                                                                                                                                                                              • API String ID: 3525021261-432008922
                                                                                                                                                                                                              • Opcode ID: 6b984109f9d1ce090ce9bd14b883a0ae6511ce24bb82e1cc5bf2ed09e7193c2c
                                                                                                                                                                                                              • Instruction ID: f54b37b73f97e4d164b4f9646ae115466014b33c4f060fee9d07c37d157f4e86
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6b984109f9d1ce090ce9bd14b883a0ae6511ce24bb82e1cc5bf2ed09e7193c2c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 98519979511700DBD7288F68FC9677A77B0FB0A716B04401AEE02CA7B0EB748442DB76
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000), ref: 00D24FD1
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00D250F8
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00D2548A
                                                                                                                                                                                                                • Part of subcall function 00D3F040: lstrlen.KERNEL32(?,?,00D14EA1,?), ref: 00D3F091
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,?), ref: 00D25267
                                                                                                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 00D252E7
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,0000000A,?,00000000), ref: 00D25406
                                                                                                                                                                                                              • Process32Next.KERNEL32(?,00000128), ref: 00D2545B
                                                                                                                                                                                                                • Part of subcall function 00D17080: wvsprintfA.USER32(?,?,?), ref: 00D170C7
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32$Module32Nextlstrlenwvsprintf
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2324068143-0
                                                                                                                                                                                                              • Opcode ID: 3752d28901e37281b6229bed91e15c8715882780de02cfa2b4ad6c7f1d072377
                                                                                                                                                                                                              • Instruction ID: 87a2e6a963343fb293f6b3d4dc53e4937a23fd055c2f7fae033115b44922c4a2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3752d28901e37281b6229bed91e15c8715882780de02cfa2b4ad6c7f1d072377
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D4E1CE396107108BD748DF28FC96A7A77F4FB65356B04112AEC06CA3B1EBB49980CB75
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,80000000), ref: 00D15FA2
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,?,00000024,?,?,00000000), ref: 00D15FEC
                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00D1600B
                                                                                                                                                                                                              • EnumServicesStatusA.ADVAPI32(00000000,00000030,00000003,00000000,?,?,?,00000000), ref: 00D160BF
                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00D162BA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: EnumServicesStatus$CloseErrorHandleLastManagerOpenService
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1579346331-0
                                                                                                                                                                                                              • Opcode ID: cc54a273c8c9ce135385540ffff85555b7092e5921716d02333d7f3d6d0a4cd5
                                                                                                                                                                                                              • Instruction ID: 493356a722b52020ebaef095286d35ceae81a362f1a2523ac9bcc9c731474f68
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cc54a273c8c9ce135385540ffff85555b7092e5921716d02333d7f3d6d0a4cd5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F7C1D07A9103109BC708DF68FD96AB97BB4FB05302B04412AED06DB365EB74A981CF75
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 00D21762
                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 00D21850
                                                                                                                                                                                                              • DeleteFileA.KERNEL32(?), ref: 00D21901
                                                                                                                                                                                                              • FindNextFileA.KERNEL32(00000000,?), ref: 00D21924
                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00D2193D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileFind$CloseDeleteFirstNextSleep
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1528862845-0
                                                                                                                                                                                                              • Opcode ID: 9c9e23fb9f5e25e0ea35fd0be0887fb72e2f58db851f02a0382995e2bc17b47a
                                                                                                                                                                                                              • Instruction ID: 0d00f8782624f169ff65f1158a9c18e4c28ce90c22feb714c05807ea3e03397a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c9e23fb9f5e25e0ea35fd0be0887fb72e2f58db851f02a0382995e2bc17b47a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1971FD7A9003649BC744DF68FC86AAA37B8FB22316F044166E805C7371EB749980CFB4
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00D25F1A
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00D25F73
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00D26095
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00D26123
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 420147892-0
                                                                                                                                                                                                              • Opcode ID: afa4e71aceb66ef631ca294cddc73f06d4ffc13c7f85e89f3b8842e6b81ff806
                                                                                                                                                                                                              • Instruction ID: d8368d8b81b9bbd30f38cf29911da4b9950925b0b131517a4187dc0d8bcdff2b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: afa4e71aceb66ef631ca294cddc73f06d4ffc13c7f85e89f3b8842e6b81ff806
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C571CFBA911310CBC714DF68FD86AAA77B8FB1931AB14442AEC05C6365EB34D985CF31
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 00D243F4
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DeleteFile
                                                                                                                                                                                                              • String ID: $FH8
                                                                                                                                                                                                              • API String ID: 4033686569-606782576
                                                                                                                                                                                                              • Opcode ID: 0b410a129eba40e9ff00701ae8d9d2cf75ebf9afde5ffb6dc9eb1e056973892e
                                                                                                                                                                                                              • Instruction ID: 3db538f261064179c8405d71262295c11e37edf6c8e5c5de58e18744c1f30f82
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0b410a129eba40e9ff00701ae8d9d2cf75ebf9afde5ffb6dc9eb1e056973892e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2F021339A103109BD714DF68FC92AAA37B4FB55316F54002AED06DB3A1EB759940CFB1

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1395 d27ac1-d27ae3 1396 d27ae5 1395->1396 1397 d27aef-d27b42 1395->1397 1396->1397 1398 d27b62-d27be4 RegisterServiceCtrlHandlerA 1397->1398 1399 d27b44-d27b5c 1397->1399 1400 d27bea-d27cba SetServiceStatus CreateEventA SetServiceStatus 1398->1400 1401 d27e3b-d27e53 1398->1401 1399->1398 1402 d27cc4-d27cf3 WaitForSingleObject 1400->1402 1402->1402 1403 d27cf5-d27d3c call d3c750 1402->1403 1406 d27d59-d27d65 1403->1406 1407 d27d3e-d27d50 1403->1407 1409 d27d6b-d27e36 SetServiceStatus CloseHandle SetServiceStatus 1406->1409 1408 d27d52-d27d57 1407->1408 1407->1409 1408->1409 1409->1401
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegisterServiceCtrlHandlerA.ADVAPI32(Function_00028A40), ref: 00D27BB6
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00D61504), ref: 00D27C2D
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00D27C5F
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00D61504), ref: 00D27CB4
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00001388), ref: 00D27CE8
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00D61504), ref: 00D27D76
                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 00D27D94
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00D61504), ref: 00D27E26
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Service$Status$CloseCreateCtrlEventHandleHandlerObjectRegisterSingleWait
                                                                                                                                                                                                              • String ID: R\$W@_
                                                                                                                                                                                                              • API String ID: 3399922960-625819527
                                                                                                                                                                                                              • Opcode ID: 6ce02ec3c866c3a013122eafb883bcc09c09c612796e96c0b30cd80a4e715088
                                                                                                                                                                                                              • Instruction ID: ee60cdd5e5f3472d01561295547237874845b5d89c87399a1d30ea6fb12cc8c7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ce02ec3c866c3a013122eafb883bcc09c09c612796e96c0b30cd80a4e715088
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A8131BD510301CBD704DF68FD96A217BB0F769306B08452AE802CA7B5E7B59941DF71
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,?), ref: 00D37585
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00D375E1
                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?,?,?,?,?,00000000), ref: 00D3768A
                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,000000FF,?,?,?,?,00000000), ref: 00D376B8
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 00D376E3
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00D37760
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00D377AC
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandleProcessProcess32$CreateFirstNextOpenSnapshotTerminateToolhelp32
                                                                                                                                                                                                              • String ID: W
                                                                                                                                                                                                              • API String ID: 2696918072-4153503623
                                                                                                                                                                                                              • Opcode ID: 18ead476e374cf7ec81451b354325937f9ac5be6d429973306f783b9c2e8eea2
                                                                                                                                                                                                              • Instruction ID: a9806563387062c69141c2438b794a5463ba15c7cd7964268fb8beb1534bfe84
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 18ead476e374cf7ec81451b354325937f9ac5be6d429973306f783b9c2e8eea2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0081887A611700EBC714DF68FD96AAA77B8FB0A356B14412AEC06C6371EB748940CF35
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00D21D52
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 00D21D86
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00D21D97
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00D21E02
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00D21FDE
                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 00D22015
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00D22026
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandle$CountReadTickWrite
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3478262135-0
                                                                                                                                                                                                              • Opcode ID: 86c7e109476e67aef8a00a10448ad2fe15bb22ca4e2f66e1af66aa1e7d6bbfc7
                                                                                                                                                                                                              • Instruction ID: 2f94484895786fa3b4d523c923ce64b95cc7dda7faa15ab93638e62c5b54b090
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 86c7e109476e67aef8a00a10448ad2fe15bb22ca4e2f66e1af66aa1e7d6bbfc7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D91CA7A510310ABD318DF68FD96B7A3BA4FB26716F04401AF805D63B1E7749A40CBB6
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 00D3B4CB
                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 00D3B52B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00D3B561
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00D3B5E0
                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 00D3B619
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00D3B62D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3236713533-0
                                                                                                                                                                                                              • Opcode ID: 925d0df7dabf351bde2e698e6ed754c6c6021760d8dcef26305f88d30472007d
                                                                                                                                                                                                              • Instruction ID: 3dc958b0d41dd7dbd332d5ac8de00908d0fb3ca2642d062c55a0ccd4a4768c34
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 925d0df7dabf351bde2e698e6ed754c6c6021760d8dcef26305f88d30472007d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F551AE39550314EBC714DF68FC82AAA7BB4FB05322F10421BE915DA7B0EB749A40DBB5
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00D18CCD
                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00005000,?,00000000), ref: 00D18D4D
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 00D18E97
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000), ref: 00D18F2E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseFileHandle$CreateRead
                                                                                                                                                                                                              • String ID: "ie
                                                                                                                                                                                                              • API String ID: 2564258376-2574374593
                                                                                                                                                                                                              • Opcode ID: cc1d08f152ffa45117d9d89559ea8be62bc12f7a418ba3e0daaf212de65af01d
                                                                                                                                                                                                              • Instruction ID: 866ff3c72ae6fd77f00c3d1b315f97f8daacb2fe345e6db6d62c0431d4724cbe
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cc1d08f152ffa45117d9d89559ea8be62bc12f7a418ba3e0daaf212de65af01d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9381DA39A10310ABDB14DF68FC92BAA37B5FB45712F00002AFD05C63A1EB748981DBB5
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00D1FA3C
                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 00D1FA66
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000000), ref: 00D1FA95
                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF,?,00000000,00000000), ref: 00D1FAD6
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000000), ref: 00D1FB15
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseCreateHandle$EventObjectSingleThreadWait
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1404307249-0
                                                                                                                                                                                                              • Opcode ID: 78c395e6b31c5c02fdc3c9b54bdeb7786810d718b4abd71ba4744506e05c1e49
                                                                                                                                                                                                              • Instruction ID: 3fe36c983554d2ba89c462755ec2726b7c2d8f9b9c94ce00d246da84da159202
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 78c395e6b31c5c02fdc3c9b54bdeb7786810d718b4abd71ba4744506e05c1e49
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 874149796443009FD354CFA8ED95B6A7BF4EB19312B04812AE84ACB7B0DB74A8408B74
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessA.KERNEL32(?,?,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?), ref: 00D29906
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00D29920
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00D2994F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 2922976086-2746444292
                                                                                                                                                                                                              • Opcode ID: e92bdb3d8b463649605ca1606b725cdbce8b757ae7f76eae8e2288be295222d7
                                                                                                                                                                                                              • Instruction ID: 282c673e804b1124fe072dba7e06f8cc79dac0734d01e9de9a04510963f82a72
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e92bdb3d8b463649605ca1606b725cdbce8b757ae7f76eae8e2288be295222d7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9341BE78540314DBD714CFA4ED92BAA7BB8F719712F00140AE912DA3B0E7B5A940CB74
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00D61504), ref: 00D38ABA
                                                                                                                                                                                                              • SetEvent.KERNEL32 ref: 00D38AD9
                                                                                                                                                                                                              • SetServiceStatus.ADVAPI32(00D61504), ref: 00D38B95
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ServiceStatus$Event
                                                                                                                                                                                                              • String ID: ^iJ
                                                                                                                                                                                                              • API String ID: 3225596143-2484620576
                                                                                                                                                                                                              • Opcode ID: 9d478ec968a829266530c1ca5b0de66581be2af8cfdf75eaf7990b96953d9dee
                                                                                                                                                                                                              • Instruction ID: da8bbbe0452ad88a94de366b9dcdb3fdd45a5e89ed5ee8efd5a73ba5c191a39e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9d478ec968a829266530c1ca5b0de66581be2af8cfdf75eaf7990b96953d9dee
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 893187B9504342CBC704DF64FDA2866B7B4F756342714941AE802CB3B0EB76C991EB36
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6,?,00D3B3AD), ref: 00D1F6E2
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5,?,00D3B3AD), ref: 00D1F726
                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F4,?,00D3B3AD), ref: 00D1F793
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Handle
                                                                                                                                                                                                              • String ID: )He
                                                                                                                                                                                                              • API String ID: 2519475695-3578743732
                                                                                                                                                                                                              • Opcode ID: bbaf9aa66acef4a63073c837797c706bf934f60a95a0246650c8dd05032cb02f
                                                                                                                                                                                                              • Instruction ID: 4abb36928fa05cea6cd49c68a46de5e60b9ec4954ac5a4a9d9933121bfa4d92d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bbaf9aa66acef4a63073c837797c706bf934f60a95a0246650c8dd05032cb02f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E217A798263618BC708DF69FD9166537B5FB0A31A704522BE812C63B0E7B48481CF79
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00D2A040,00000000,?), ref: 00D225F8
                                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(00000000,?,00D2A040,00000000), ref: 00D225FF
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,00D2A040,00000000,?), ref: 00D2261B
                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,00D2A040,00000000,?), ref: 00D22622
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$Process$AllocAllocate
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1154092256-0
                                                                                                                                                                                                              • Opcode ID: bc9f544f3af384f68c54e003b41beade4e981e80417d92b1794e67eb85ef8e6d
                                                                                                                                                                                                              • Instruction ID: 31f24a736c9efb6ae2a1386933367892cd67c9deb5493086f476d0d4a403942e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc9f544f3af384f68c54e003b41beade4e981e80417d92b1794e67eb85ef8e6d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F301697A550314EBD7049FB9FD49A3A77B8E749706B04800AF918CA760E734C9018B32
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ReadFile.KERNEL32(?,?,00005000,00000001,00000000,00000001,00000000,?,00D187C6,?,00000001), ref: 00D2A240
                                                                                                                                                                                                              • ReadFile.KERNEL32(?,?,00005000,00000000,00000000,?,00000000,?,00D187C6,?), ref: 00D2A2FA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FileRead
                                                                                                                                                                                                              • String ID: Z_%.
                                                                                                                                                                                                              • API String ID: 2738559852-3593569407
                                                                                                                                                                                                              • Opcode ID: 7209d0c0ba50d08a4cfcb59410cd151148d97a5c1f8ffed08fefbbfab06c48fc
                                                                                                                                                                                                              • Instruction ID: b6a518b6f895153ba37fe51741e63a9127261fd7343f99bf6964b434299108dc
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7209d0c0ba50d08a4cfcb59410cd151148d97a5c1f8ffed08fefbbfab06c48fc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D351DD39600315DBC708CF68FD81A6A77F9F76A726B45002AE805DB360EB30D980CB72
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000005.00000002.1384171376.0000000000D11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00D10000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384134714.0000000000D10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384231058.0000000000D40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D45000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D5F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384256565.0000000000D61000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000005.00000002.1384326267.0000000000D62000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_d10000_evwoxfz.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuffersErrorFileFlushLast
                                                                                                                                                                                                              • String ID: +{(
                                                                                                                                                                                                              • API String ID: 1917127615-1986729412
                                                                                                                                                                                                              • Opcode ID: ae9a210d559a7974411df8294981ae4f43a8919441d3346132623c9e409bd758
                                                                                                                                                                                                              • Instruction ID: 6982c6306d70b2425df48434c58ede4454f86c40ebdbb483c9ba8c4c3b999675
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae9a210d559a7974411df8294981ae4f43a8919441d3346132623c9e409bd758
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F92168396107108BD758EF68FDD65293BE6F7AA756314402AE80ACB370E7709981CB72
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetEnvironmentVariableA.KERNEL32(00000000,C:\Windows\system32\config\systemprofile,00000104), ref: 009E5988
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 009E59F5
                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 009E5A58
                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00000000), ref: 009E5A92
                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 009E5B31
                                                                                                                                                                                                                • Part of subcall function 009D6220: GetVersionExA.KERNEL32(00A11250), ref: 009D62F0
                                                                                                                                                                                                                • Part of subcall function 009D6220: CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 009D640F
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 009E5C00
                                                                                                                                                                                                              • Sleep.KERNELBASE(000007D0), ref: 009E62F8
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000200), ref: 009E63D0
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(00000001,00000080), ref: 009E63E6
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,00000001,00000000), ref: 009E6401
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(00000001,00000002), ref: 009E65FB
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(00000001,00000080), ref: 009E6655
                                                                                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 009E66EE
                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,00000000,00000200), ref: 009E6787
                                                                                                                                                                                                              • MessageBoxA.USER32(00000000,00000004,-00000005,00000000), ref: 009E69DB
                                                                                                                                                                                                              • WSAStartup.WS2_32(00000202,?), ref: 009E6BD6
                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 009E6D98
                                                                                                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000080), ref: 009E6DBC
                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,?,00000000), ref: 009E6E23
                                                                                                                                                                                                                • Part of subcall function 009D1650: Sleep.KERNEL32(000003E8), ref: 009D1762
                                                                                                                                                                                                                • Part of subcall function 009D1650: FindFirstFileA.KERNEL32(?,?), ref: 009D1850
                                                                                                                                                                                                                • Part of subcall function 009EF040: lstrlen.KERNEL32(?,?,009C4EA1,?), ref: 009EF091
                                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 009E6270
                                                                                                                                                                                                                • Part of subcall function 009E74D0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,?), ref: 009E7585
                                                                                                                                                                                                                • Part of subcall function 009E74D0: Process32First.KERNEL32(00000000,00000128), ref: 009E75E1
                                                                                                                                                                                                                • Part of subcall function 009E74D0: OpenProcess.KERNEL32(00000001,00000000,?,?,?,?,?,00000000), ref: 009E768A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3133415747.00000000009C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133391608.00000000009C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133453366.00000000009F0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.00000000009F5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.0000000000A0F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.0000000000A11000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133555267.0000000000A12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_9c0000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$Create$Attributes$MutexSleep$CommandCopyFirstLineModuleName$CloseCountDirectoryEnvironmentFindHandleMessageOpenProcessProcess32SnapshotStartupTickToolhelp32VariableVersionlstrlen
                                                                                                                                                                                                              • String ID: -"[$7n2`$C:\Windows\system32\config\systemprofile$W^V$gcXO$e
                                                                                                                                                                                                              • API String ID: 552692769-508476934
                                                                                                                                                                                                              • Opcode ID: 33b7e5a4f5d8587a881d0e5b6f34a35825dbb0acf42b23dc45b2d84cf2fa3121
                                                                                                                                                                                                              • Instruction ID: fa6a12caf132072097eaf285960da0eb47437d7e66129b889ff55a4fb0817a4e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 33b7e5a4f5d8587a881d0e5b6f34a35825dbb0acf42b23dc45b2d84cf2fa3121
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C0133471928248DFD708EFA5FC96BBA37B4FB54345F00442AE506CA2B1EB749843EB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 523 9d6220-9d62a5 call 9d4e90 526 9d62b8-9d6309 GetVersionExA 523->526 527 9d62a7-9d62b1 523->527 528 9d632e-9d6363 call 9e8700 call 9d7110 526->528 529 9d630b-9d6322 526->529 527->526 530 9d62b3 527->530 536 9d6369-9d63db call 9ebf40 528->536 537 9d6476-9d6491 528->537 529->528 531 9d6324 529->531 530->526 531->528 544 9d63dd 536->544 545 9d63e7-9d6426 call 9c5c50 CreateDirectoryA call 9c13d0 536->545 538 9d64a5-9d64cb 537->538 539 9d6493-9d649f 537->539 541 9d64d0-9d656a call 9c13d0 call 9ecde0 call 9d4d10 call 9d28d0 call 9ecd60 call 9eaee0 538->541 539->538 565 9d660d-9d6628 541->565 566 9d6570-9d65ed DeleteFileA RemoveDirectoryA 541->566 544->545 552 9d642b-9d6474 call 9c5c50 call 9d4d10 545->552 552->541 569 9d6639-9d6659 call 9ebf40 565->569 570 9d662a-9d6634 565->570 567 9d65ef-9d65f9 566->567 568 9d65fb-9d6607 566->568 567->565 568->565 573 9d665b-9d6665 569->573 574 9d6667-9d6674 569->574 570->569 575 9d6680-9d66ed call 9c5c50 CreateDirectoryA 573->575 574->575 576 9d6676 574->576 579 9d66ef-9d66fa 575->579 580 9d6700-9d6720 call 9c6ee0 575->580 576->575 579->580 583 9d6774-9d67b1 call 9da400 580->583 584 9d6722-9d6753 580->584 588 9d67bd-9d6801 CreateDirectoryA call 9c13d0 583->588 589 9d67b3 583->589 584->583 585 9d6755-9d676e 584->585 585->583 592 9d680d-9d68d9 call 9c5c50 call 9c13d0 call 9d4d10 call 9ecde0 call 9d4d10 call 9d28d0 call 9ecd60 call 9eaee0 588->592 593 9d6803 588->593 589->588 610 9d68df-9d6903 592->610 611 9d7050-9d7081 call 9da400 592->611 593->592 612 9d6909-9d6984 call 9c13d0 call 9c7080 610->612 613 9d69ca-9d6a28 call 9c13d0 call 9c7080 call 9d4d10 610->613 619 9d7095-9d7100 SetFileAttributesA call 9d7a50 call 9d4d00 611->619 620 9d7083-9d708f 611->620 630 9d699b-9d69c5 call 9d4d10 612->630 631 9d6986-9d6995 612->631 635 9d6a4c-9d6a86 613->635 636 9d6a2a-9d6a45 613->636 620->619 630->635 631->630 639 9d6a88 635->639 640 9d6a92-9d6b46 call 9c5c50 CreateDirectoryA call 9c6ee0 call 9da400 CreateDirectoryA 635->640 636->635 638 9d6a47 636->638 638->635 639->640 647 9d6b48 640->647 648 9d6b52-9d6c0f call 9c13d0 call 9c5c50 call 9c13d0 call 9d4d10 call 9ecde0 call 9d4d10 call 9d28d0 call 9ecd60 call 9eaee0 640->648 647->648 667 9d6c15-9d6c2e 648->667 668 9d7040-9d704a 648->668 669 9d6c5d-9d6cd6 GetTempPathA call 9ef040 667->669 670 9d6c30-9d6c51 667->670 668->611 674 9d6cdc 669->674 675 9d6d61-9d6db2 call 9c6ee0 669->675 670->669 671 9d6c53 670->671 671->669 676 9d6ce0-9d6cf2 674->676 681 9d6db4-9d6dbe 675->681 682 9d6dc0-9d6dcb 675->682 678 9d6d0d-9d6d57 676->678 679 9d6cf4-9d6d09 676->679 678->675 679->676 683 9d6d0b 679->683 684 9d6dd1-9d6ec2 call 9da400 CreateDirectoryA call 9c13d0 call 9c5c50 call 9c13d0 call 9d4d10 call 9ecde0 call 9d4d10 681->684 682->684 683->675 699 9d6ed9 684->699 700 9d6ec4-9d6ed7 684->700 701 9d6ee3-9d6f0b call 9d28d0 call 9ecd60 call 9eaee0 699->701 700->701 708 9d701d-9d703b 701->708 709 9d6f11-9d6f66 GetTempPathA call 9c6ee0 701->709 708->668 712 9d6f68-9d6f7e 709->712 713 9d6fb6-9d7017 call 9c13d0 call 9c5c50 call 9d4d10 709->713 715 9d6f80-9d6f91 712->715 716 9d6f93-9d6faf 712->716 713->708 715->713 716->713
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetVersionExA.KERNEL32(00A11250), ref: 009D62F0
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(0000005C,00000000), ref: 009D640F
                                                                                                                                                                                                              • DeleteFileA.KERNELBASE(?,?,?,?,?,?,00000000), ref: 009D659C
                                                                                                                                                                                                              • RemoveDirectoryA.KERNELBASE(00000000,?,?,?,?,?,00000000), ref: 009D65D4
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 009D66CB
                                                                                                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 009D67C6
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 009D6AC7
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 009D6B2C
                                                                                                                                                                                                                • Part of subcall function 009C7080: wvsprintfA.USER32(?,?,?), ref: 009C70C7
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 009D6C69
                                                                                                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 009D6E03
                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,00000000), ref: 009D6F38
                                                                                                                                                                                                              • SetFileAttributesA.KERNELBASE(?,00000002,?,?,?,00000000), ref: 009D709E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3133415747.00000000009C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133391608.00000000009C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133453366.00000000009F0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.00000000009F5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.0000000000A0F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.0000000000A11000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133555267.0000000000A12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_9c0000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Directory$Create$FilePathTemp$AttributesDeleteRemoveVersionwvsprintf
                                                                                                                                                                                                              • String ID: C:\Windows\system32\config\systemprofile$C:\iduicjypf\$\
                                                                                                                                                                                                              • API String ID: 3229173561-1627785957
                                                                                                                                                                                                              • Opcode ID: 9fbedfa215fb415f55ebc23e62dd3fd1ab4b2371ccc8561aee8090356804646e
                                                                                                                                                                                                              • Instruction ID: babfee88b59deb4404c99d0fedfdf8835d827f2005b5122fe37a75a5eba97a5b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9fbedfa215fb415f55ebc23e62dd3fd1ab4b2371ccc8561aee8090356804646e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 917216B19642089FD704DFA4FD86ABA37B4FB54301F00802AE506DB2B1EB749987DF56

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 845 9d5e60-9d5e97 846 9d5e99-9d5eb5 845->846 847 9d5ebb-9d5ec7 845->847 846->847 848 9d5ec9-9d5ed3 847->848 849 9d5ed8-9d5f2e CreateToolhelp32Snapshot 847->849 848->849 850 9d613b-9d6172 call 9d7a50 849->850 851 9d5f34-9d5f8f Process32First 849->851 853 9d5fbe-9d5fc0 851->853 854 9d5f91-9d5fb2 851->854 855 9d6107-9d6135 CloseHandle 853->855 856 9d5fc6-9d5fca 853->856 854->853 858 9d5fb4 854->858 855->850 859 9d5fd0-9d5fe3 856->859 858->853 860 9d5fe5-9d5ff1 859->860 861 9d5ff7-9d6022 call 9c6ee0 859->861 860->861 864 9d602e-9d6035 call 9c7300 861->864 865 9d6024 861->865 867 9d603a-9d6056 call 9c1030 864->867 865->864 870 9d6058-9d6065 867->870 871 9d60c7-9d60e9 867->871 874 9d6067 870->874 875 9d6071-9d60bf Process32Next 870->875 872 9d60eb-9d60f5 871->872 873 9d60f7-9d6101 871->873 876 9d6106 872->876 873->876 874->875 875->859 877 9d60c5 875->877 876->855 877->876
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 009D5F1A
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 009D5F73
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 009D6095
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 009D6123
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3133415747.00000000009C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133391608.00000000009C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133453366.00000000009F0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.00000000009F5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.0000000000A0F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.0000000000A11000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133555267.0000000000A12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_9c0000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 420147892-0
                                                                                                                                                                                                              • Opcode ID: 508ba269a7c5e8e4d7d06f9491e366fed5b904b1ef82c235175d0a686f4b2b54
                                                                                                                                                                                                              • Instruction ID: 4765ceb50c8f55fec760274e2c5c454d7f30b688fca0cbb09b8b4ca061d61f32
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 508ba269a7c5e8e4d7d06f9491e366fed5b904b1ef82c235175d0a686f4b2b54
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5771CEB2929218CBC714DFA8FD86BBA37B8F758305F10842BD905C6260EB349987DF11

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 722 9e74d0-9e7504 723 9e751f-9e759e CreateToolhelp32Snapshot 722->723 724 9e7506-9e7519 722->724 725 9e77d6-9e7816 call 9d7a50 723->725 726 9e75a4-9e75f3 Process32First 723->726 724->723 735 9e7818 725->735 736 9e7822-9e7827 725->736 727 9e75f9-9e75fa 726->727 728 9e7784-9e7799 726->728 732 9e7600-9e7668 call 9c6ee0 call 9c7300 call 9c1030 727->732 730 9e77ab-9e77d1 CloseHandle 728->730 731 9e779b-9e77a5 728->731 730->725 731->730 742 9e766e-9e769e OpenProcess 732->742 743 9e7723-9e777d Process32Next 732->743 735->736 744 9e76a0-9e770b TerminateProcess CloseHandle 742->744 745 9e7711-9e771d 742->745 743->732 746 9e7783 743->746 744->745 745->743 746->728
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000000,?), ref: 009E7585
                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 009E75E1
                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?,?,?,?,?,00000000), ref: 009E768A
                                                                                                                                                                                                              • TerminateProcess.KERNELBASE(00000000,000000FF,?,?,?,?,00000000), ref: 009E76B8
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 009E76E3
                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 009E7760
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 009E77AC
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3133415747.00000000009C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133391608.00000000009C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133453366.00000000009F0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.00000000009F5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.0000000000A0F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.0000000000A11000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133555267.0000000000A12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_9c0000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandleProcessProcess32$CreateFirstNextOpenSnapshotTerminateToolhelp32
                                                                                                                                                                                                              • String ID: W
                                                                                                                                                                                                              • API String ID: 2696918072-4153503623
                                                                                                                                                                                                              • Opcode ID: 9d845cb75d2a14e27c002361370ca26a57b8c765c2b9b3d0b448e83b2ce6b88f
                                                                                                                                                                                                              • Instruction ID: e9f636eaa1faaff1cb5c9272b66d14ed231ebc5c9abe9413094361924492d97f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9d845cb75d2a14e27c002361370ca26a57b8c765c2b9b3d0b448e83b2ce6b88f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A181AA72A28208DFC714CFA8FD85ABA73B8FB08305B00411AE946C6271EB309953DF05

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 747 9eb460-9eb4af 748 9eb4bb-9eb4e1 CreateFileA 747->748 749 9eb4b1 747->749 750 9eb50c-9eb533 GetFileTime 748->750 751 9eb4e3-9eb50b 748->751 749->748 752 9eb58f-9eb648 call 9d7360 GetFileSize CloseHandle 750->752 753 9eb535-9eb554 750->753 760 9eb64a 752->760 761 9eb654-9eb659 752->761 755 9eb556 753->755 756 9eb560-9eb573 CloseHandle 753->756 755->756 757 9eb587-9eb58e 756->757 758 9eb575-9eb581 756->758 758->757 760->761 762 9eb65b-9eb674 761->762 763 9eb675-9eb68e 761->763
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(?,00000000,00000000,00000000,00000003,00000000,00000000), ref: 009EB4CB
                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,?,?,?), ref: 009EB52B
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 009EB561
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 009EB5E0
                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,2AC18000,FE624E21,00989680,00000000), ref: 009EB619
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 009EB62D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3133415747.00000000009C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133391608.00000000009C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133453366.00000000009F0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.00000000009F5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.0000000000A0F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.0000000000A11000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133555267.0000000000A12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_9c0000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateSizeTimeUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3236713533-0
                                                                                                                                                                                                              • Opcode ID: c291d28ef0c6481b3a12674f31e2ada136b44ce1a12091d71b8105cbe243def7
                                                                                                                                                                                                              • Instruction ID: 1930c88f0a3331acad8c3b7013aa3785dfe8ca91045365e7408a7697800405a6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c291d28ef0c6481b3a12674f31e2ada136b44ce1a12091d71b8105cbe243def7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E51D131514208DBC710CFA9FC81BBA77B4FB04321F10821BF915DA6B0EB349992EB95

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 764 9eaee0-9eaf28 call 9daee0 767 9eaf5d-9eaf76 764->767 768 9eaf2a-9eaf49 764->768 770 9eaf9a 767->770 771 9eaf78-9eaf98 767->771 768->767 769 9eaf4b-9eaf57 768->769 769->767 772 9eafa4-9eafcb call 9ec750 770->772 771->772 775 9eb01f-9eb057 CreateFileA 772->775 776 9eafcd-9eb007 call 9dad50 772->776 778 9eb08d-9eb0a5 775->778 779 9eb059-9eb08c call 9dad50 775->779 783 9eb019-9eb01e 776->783 784 9eb009-9eb013 776->784 780 9eb0b0-9eb0d3 778->780 785 9eb0ee-9eb0ff 780->785 786 9eb0d5-9eb0ec 780->786 784->783 788 9eb109-9eb167 call 9cfc00 call 9e0070 785->788 786->788 793 9eb169-9eb173 788->793 794 9eb175-9eb17f 788->794 795 9eb1a2-9eb1ce WriteFile 793->795 794->795 796 9eb181-9eb19c 794->796 797 9eb204-9eb210 795->797 798 9eb1d0-9eb1df 795->798 796->795 799 9eb216-9eb226 797->799 798->799 800 9eb1e1-9eb202 798->800 801 9eb228-9eb23f 799->801 802 9eb244-9eb271 799->802 800->799 801->802 803 9eb27d-9eb27f 802->803 804 9eb273 802->804 803->780 805 9eb285-9eb29c 803->805 804->803 806 9eb29e-9eb2aa 805->806 807 9eb2bf-9eb2e7 CloseHandle call 9dad50 805->807 806->807 808 9eb2ac-9eb2b9 806->808 810 9eb2ec-9eb306 807->810 808->807 811 9eb33a-9eb343 810->811 812 9eb308-9eb317 810->812 812->811 813 9eb319-9eb334 812->813 813->811
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateFileA.KERNELBASE(00000000,40000000,00000000,00000000,00000002,00000000,00000000,00000000,?), ref: 009EB03C
                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,00000001), ref: 009EB1B3
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,?,?,?,00000001), ref: 009EB2C0
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3133415747.00000000009C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133391608.00000000009C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133453366.00000000009F0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.00000000009F5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.0000000000A0F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.0000000000A11000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133555267.0000000000A12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_9c0000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                              • String ID: >fx
                                                                                                                                                                                                              • API String ID: 1065093856-1758723267
                                                                                                                                                                                                              • Opcode ID: 09497f724d69405190fa08014804408b86fa2d2ccbfa9dd405ee81bacce51ca7
                                                                                                                                                                                                              • Instruction ID: 6cad79a7b1e2942fbebcd6f625671a3a3b55bd2cf51836447b0892fad7528e07
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 09497f724d69405190fa08014804408b86fa2d2ccbfa9dd405ee81bacce51ca7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8FB10F76628208CFDB05CFA9ED9267A77F4FB18301B00412AE916CA2B0E7349C53EF45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 832 9d9830-9d990e call 9d7a50 * 2 CreateProcessA 837 9d997c-9d99a4 832->837 838 9d9910-9d9969 CloseHandle * 2 832->838 839 9d99be-9d99d1 837->839 841 9d99a6-9d99b2 837->841 838->839 840 9d996b-9d997a 838->840 843 9d99dd-9d99e0 839->843 844 9d99d3 839->844 840->839 841->839 842 9d99b4 841->842 842->839 844->843
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • CreateProcessA.KERNELBASE(?,?,00000000,00000000,00000000,00000008,00000000,00000000,00000044,?), ref: 009D9906
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 009D9920
                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 009D994F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3133415747.00000000009C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133391608.00000000009C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133453366.00000000009F0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.00000000009F5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.0000000000A0F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.0000000000A11000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133555267.0000000000A12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_9c0000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                              • API String ID: 2922976086-2746444292
                                                                                                                                                                                                              • Opcode ID: 1e86336f5d4a63b193553a6f4cf686deecc6684fe8a712287295136aad94d1d9
                                                                                                                                                                                                              • Instruction ID: 90cb6285e78d3886bcc209f53ebd975184ad9de16cc938a5dbc9f3207cfb1b08
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1e86336f5d4a63b193553a6f4cf686deecc6684fe8a712287295136aad94d1d9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52419B74954208DBCB14DFE4ED92BB937F8F718700F00851AE612DA2B0E779A946EB45

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 878 9eb0a7-9eb0ae 879 9eb0b0-9eb0d3 878->879 880 9eb0ee-9eb0ff 879->880 881 9eb0d5-9eb0ec 879->881 882 9eb109-9eb167 call 9cfc00 call 9e0070 880->882 881->882 887 9eb169-9eb173 882->887 888 9eb175-9eb17f 882->888 889 9eb1a2-9eb1ce WriteFile 887->889 888->889 890 9eb181-9eb19c 888->890 891 9eb204-9eb210 889->891 892 9eb1d0-9eb1df 889->892 890->889 893 9eb216-9eb226 891->893 892->893 894 9eb1e1-9eb202 892->894 895 9eb228-9eb23f 893->895 896 9eb244-9eb271 893->896 894->893 895->896 897 9eb27d-9eb27f 896->897 898 9eb273 896->898 897->879 899 9eb285-9eb29c 897->899 898->897 900 9eb29e-9eb2aa 899->900 901 9eb2bf-9eb306 CloseHandle call 9dad50 899->901 900->901 902 9eb2ac-9eb2b9 900->902 905 9eb33a-9eb343 901->905 906 9eb308-9eb317 901->906 902->901 906->905 907 9eb319-9eb334 906->907 907->905
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,00005000,00005000,00000000,?,?,?,?,?,00000001), ref: 009EB1B3
                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,?,?,?,00000001), ref: 009EB2C0
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3133415747.00000000009C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133391608.00000000009C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133453366.00000000009F0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.00000000009F5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.0000000000A0F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.0000000000A11000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133555267.0000000000A12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_9c0000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CloseFileHandleWrite
                                                                                                                                                                                                              • String ID: >fx
                                                                                                                                                                                                              • API String ID: 1769507746-1758723267
                                                                                                                                                                                                              • Opcode ID: 32b8bde70d91b1c1fe44145a0d76a645a7b95715bed694292182231b94e64156
                                                                                                                                                                                                              • Instruction ID: 209e53760181002f06b14037ae2ce62d541e6f486e2c41dd9daedaf2273eb7f4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 32b8bde70d91b1c1fe44145a0d76a645a7b95715bed694292182231b94e64156
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6751E076924248DBCB15CFA5EE9167A73F8FB14301B50042AEA11CB2B1D7349D53EF44

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 908 9d72e0-9d7302 call 9eddb0 911 9d7304-9d731a 908->911 912 9d7320-9d7323 ExitProcess 908->912 911->912
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3133415747.00000000009C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133391608.00000000009C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133453366.00000000009F0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.00000000009F5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.0000000000A0F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.0000000000A11000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133555267.0000000000A12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_9c0000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                              • String ID: wJ
                                                                                                                                                                                                              • API String ID: 621844428-3037638297
                                                                                                                                                                                                              • Opcode ID: 4468486b8fca52bddd60be8857a93edc1c835428f868ddaaea8f174ac7b97b16
                                                                                                                                                                                                              • Instruction ID: 028537974403a5b95c1086183cd3c325fa0c0340b641e2b13d7ac1c1630978a2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4468486b8fca52bddd60be8857a93edc1c835428f868ddaaea8f174ac7b97b16
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 78E0B6341282498FD701DFE5EC82669BBA5F750341380A026EC06CA272F771A806EB56

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 921 9c6c90-9c6cbe GetProcessHeap RtlFreeHeap
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,009D9FF6,?,009D9FF6,00000000), ref: 009C6CA6
                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,?,009D9FF6,00000000), ref: 009C6CAD
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 0000000A.00000002.3133415747.00000000009C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133391608.00000000009C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133453366.00000000009F0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.00000000009F5000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.0000000000A0F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133477969.0000000000A11000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              • Associated: 0000000A.00000002.3133555267.0000000000A12000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_9c0000_pubealmiyel.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Heap$FreeProcess
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3859560861-0
                                                                                                                                                                                                              • Opcode ID: 9805b7c0edb9a4d817ccf30d02eb1a48bd74104163bf53be4d7f8b6c23b1fe35
                                                                                                                                                                                                              • Instruction ID: aff2e46767f0c5428034a7effaa1a6df596ee8469aaac6c9dad68612f6e5af80
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9805b7c0edb9a4d817ccf30d02eb1a48bd74104163bf53be4d7f8b6c23b1fe35
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E5D0C931079708EFE7809BA8FC0DA263BACEB44705F51400AF709C6071DB709961EBA5